rhsa-2024_0306
Vulnerability from csaf_redhat
Published
2024-01-24 20:54
Modified
2024-09-16 18:11
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.57 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.57. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:0308 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.57 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.57. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:0308\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0306",
        "url": "https://access.redhat.com/errata/RHSA-2024:0306"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23321",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23321"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-25304",
        "url": "https://issues.redhat.com/browse/OCPBUGS-25304"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-26599",
        "url": "https://issues.redhat.com/browse/OCPBUGS-26599"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0306.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.57 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:11:57+00:00",
      "generator": {
        "date": "2024-09-16T18:11:57+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0306",
      "initial_release_date": "2024-01-24T20:54:46+00:00",
      "revision_history": [
        {
          "date": "2024-01-24T20:54:46+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-01-24T20:54:46+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:11:57+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202401122348.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g1a6f3aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5617740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202401122348.p0.g07fe9fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202401122348.p0.gba3cfe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202401122348.p0.g2b75952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202401122348.p0.g8966b29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202401122348.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202401122348.p0.ge195fdd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gd3cb2f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202401122348.p0.gf144bb4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202401122348.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202401122348.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202401122348.p0.g7e3c773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202401122348.p0.g31707a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202401130932.p0.g4e4243d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202401122348.p0.g1b1d427.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202401122348.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202401122348.p0.gc04896c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202401122348.p0.g7d0ca88.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202401150130.p0.gc732699.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202401150130.p0.gc732699.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202401122348.p0.gc3bae40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202401122348.p0.ga3dbf84.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202401122348.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202401122348.p0.gf3147a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202401122348.p0.g71da8a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202401122348.p0.g488fe13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202401122348.p0.g60fb6ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202401122348.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202401122348.p0.g431737b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202401122348.p0.gb34b8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202401122348.p0.g78bc019.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202401122348.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202401122348.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gf7b90bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202401122348.p0.g09f5604.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202401122348.p0.g85f6afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.gfd849e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202401122348.p0.g793bb48.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202401122348.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202401122348.p0.g1731b66.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g4d2ec1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202401122348.p0.gffb5e2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202401122348.p0.g4fbf999.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga95aec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202401122348.p0.g69b0ceb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202401122348.p0.gd34b3ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202401122348.p0.g9e60f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g282c258.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5ad359e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.g97ab7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202401122348.p0.g554fc89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g56b2189.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202401122348.p0.g0533fa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g5ced25e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.ga347366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g1c75c12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g83e97b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202401122348.p0.g051761b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202401122348.p0.gbc69ea3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202401122348.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202401122348.p0.g1addd7c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g20c9586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202401122348.p0.g05004fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g51f5a82.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g09063c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g86fbfae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g89605b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202401122348.p0.gda0a576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g2ee983c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.gfabf1f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g60cd8f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2f873ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g325ecc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202401122348.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202401122348.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202401122348.p0.gb00c052.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202401122348.p0.ge7ff9c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202401122348.p0.g0446d77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202401122348.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202401122348.p0.gdbbd93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202401122348.p0.g6bc780e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g7d544f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202401122348.p0.g44f6ada.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202401122348.p0.gec21569.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202401150130.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.g35df5a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g79bfbb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga6d74d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g4f21449.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202401122348.p0.g2e60df2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gc08a057.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5dd624a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202401122348.p0.g4443fa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202401122348.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202401122348.p0.g45baf4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202401122348.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202401122348.p0.gf40faee.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202401122348.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g1a6f3aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5617740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202401122348.p0.g07fe9fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202401122348.p0.gba3cfe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202401122348.p0.g2b75952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202401122348.p0.g8966b29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202401122348.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202401122348.p0.ge195fdd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202401122348.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202401122348.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202401122348.p0.g7e3c773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202401122348.p0.g31707a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202401130932.p0.g4e4243d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.g1dad35c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202401122348.p0.g240777d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202401122348.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c8af7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202401122348.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202401122348.p0.gc04896c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202401122348.p0.g7d0ca88.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202401122348.p0.gc3bae40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202401122348.p0.ga3dbf84.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202401122348.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202401122348.p0.gf3147a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
                  "product_id": "openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
                  "product_id": "openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202401122348.p0.g71da8a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202401122348.p0.g488fe13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202401122348.p0.g60fb6ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202401122348.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
                  "product_id": "openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202401122348.p0.g431737b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
                  "product_id": "openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202401122348.p0.gb34b8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202401122348.p0.g78bc019.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202401122348.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202401122348.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g611fef9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.gb740896.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g46bd913.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g2c9edc2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g7bcd87c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g673e7b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g673e7b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g2118fe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf4bb81e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gc9fa000.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc322c8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.ga5c172b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gf7b90bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202401122348.p0.g09f5604.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202401122348.p0.g85f6afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.gfd849e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202401122348.p0.g793bb48.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202401122348.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202401122348.p0.g1731b66.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g4d2ec1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202401122348.p0.gffb5e2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202401122348.p0.g4fbf999.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga95aec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202401122348.p0.g69b0ceb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202401122348.p0.gd34b3ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202401122348.p0.g9e60f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g282c258.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5ad359e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.g97ab7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202401122348.p0.g554fc89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g56b2189.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202401122348.p0.g0533fa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g5ced25e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.ga347366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g1c75c12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g83e97b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202401122348.p0.g051761b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202401122348.p0.gbc69ea3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202401122348.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202401122348.p0.g1addd7c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g20c9586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202401122348.p0.g05004fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202401122348.p0.gda0a576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g30f98fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g325ecc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
                  "product_id": "openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202401122348.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202401122348.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202401122348.p0.gb00c052.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202401122348.p0.ga796a77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202401122348.p0.gb3c71cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202401122348.p0.g0446d77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202401122348.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202401122348.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202401122348.p0.gdbbd93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202401122348.p0.g6bc780e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g7d544f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202401122348.p0.g44f6ada.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202401122348.p0.gec21569.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202401150130.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.g35df5a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g79bfbb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga6d74d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g4f21449.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202401122348.p0.g2e60df2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202401122348.p0.g4443fa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202401122348.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202401122348.p0.g45baf4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202401122348.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202401122348.p0.gf40faee.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202401122348.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g1a6f3aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5617740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202401122348.p0.g07fe9fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202401122348.p0.gba3cfe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202401122348.p0.g2b75952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202401122348.p0.g8966b29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202401122348.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202401122348.p0.ge195fdd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gd3cb2f5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202401122348.p0.gf144bb4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202401122348.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202401122348.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202401122348.p0.g7e3c773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202401122348.p0.g31707a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202401130932.p0.g4e4243d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202401122348.p0.g1b1d427.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.g1dad35c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202401122348.p0.g240777d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202401122348.p0.g876128b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c8af7b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202401122348.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202401122348.p0.gc04896c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202401122348.p0.g7d0ca88.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202401150130.p0.gc732699.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202401150130.p0.gc732699.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202401122348.p0.gc3bae40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202401122348.p0.ga3dbf84.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202401122348.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.11.0-202401122348.p0.g2dfc357.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202401122348.p0.gf3147a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
                  "product_id": "openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
                  "product_id": "openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202401122348.p0.g71da8a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202401122348.p0.g488fe13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202401122348.p0.g60fb6ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202401122348.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
                  "product_id": "openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202401122348.p0.g431737b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
                  "product_id": "openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202401122348.p0.gb34b8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202401122348.p0.g78bc019.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202401122348.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g0daf34f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g10cd3a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g481b4d4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g4145108.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202401122348.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g611fef9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.gb740896.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g46bd913.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g2c9edc2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g7bcd87c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g673e7b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g673e7b9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g2118fe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf4bb81e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gc9fa000.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc322c8f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.ga5c172b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gf7b90bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202401122348.p0.g09f5604.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202401122348.p0.g85f6afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.gfd849e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202401122348.p0.g793bb48.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202401122348.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202401122348.p0.g1731b66.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g4d2ec1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202401122348.p0.gffb5e2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202401122348.p0.g4fbf999.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga95aec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202401122348.p0.g69b0ceb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202401122348.p0.gd34b3ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202401122348.p0.g9e60f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g282c258.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5ad359e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.g97ab7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202401122348.p0.g554fc89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g56b2189.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202401122348.p0.g0533fa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g5ced25e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.ga347366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g1c75c12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g83e97b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202401122348.p0.g051761b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202401122348.p0.gbc69ea3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202401122348.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202401122348.p0.g1addd7c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g20c9586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202401122348.p0.g05004fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g51f5a82.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g09063c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g86fbfae.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g89605b1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202401122348.p0.gda0a576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g2ee983c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.gfabf1f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.g60cd8f0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2f873ff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g30f98fd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g325ecc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
                  "product_id": "openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202401122348.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202401122348.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202401122348.p0.gb00c052.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202401122348.p0.ga796a77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202401122348.p0.gb3c71cf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202401122348.p0.ge7ff9c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202401122348.p0.g0446d77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202401122348.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202401122348.p0.gb1580a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202401122348.p0.gdbbd93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202401122348.p0.g6bc780e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g7d544f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202401122348.p0.g44f6ada.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202401122348.p0.gec21569.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202401150130.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.ga94eb77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.g35df5a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g79bfbb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga6d74d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g4f21449.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202401122348.p0.g2e60df2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gc08a057.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5dd624a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202401122348.p0.g4443fa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202401122348.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202401122348.p0.g45baf4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf660272.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf660272.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g565bbff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g565bbff.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g91f7b1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.gdc8bb53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.11.0-202401122348.p0.gb4164c4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202401122348.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202401122348.p0.gf40faee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.11.0-202401122348.p0.gf660272.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202401122348.p0.gbf6c1c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g1a6f3aa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5617740.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202401122348.p0.g07fe9fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202401122348.p0.gba3cfe6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202401122348.p0.g2b75952.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202401122348.p0.g8966b29.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202401122348.p0.gb7c03bb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202401122348.p0.ge195fdd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202401122348.p0.g1e15b60.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202401122348.p0.gd8ed786.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202401122348.p0.gd5100c1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202401122348.p0.g7729f38.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202401122348.p0.g28589b0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202401122348.p0.gaad1b28.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202401122348.p0.g7e3c773.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202401122348.p0.g31707a1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202401130932.p0.g4e4243d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202401122348.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202401122348.p0.gc04896c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202401122348.p0.g7d0ca88.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202401122348.p0.gc3bae40.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202401122348.p0.ga3dbf84.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202401122348.p0.g8d80088.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202401122348.p0.gf3147a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
                  "product_id": "openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
                  "product_id": "openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202401122348.p0.g71da8a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202401122348.p0.g488fe13.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202401122348.p0.g60fb6ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202401122348.p0.gf1330f6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
                  "product_id": "openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202401122348.p0.g2e1e137.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202401122348.p0.g431737b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
                  "product_id": "openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202401122348.p0.gb34b8a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202401122348.p0.g78bc019.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202401122348.p0.g1d0b817.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202401122348.p0.gbc51be8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202401122348.p0.ge74ffbf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202401122348.p0.gaa46748.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202401122348.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.gf7b90bf.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202401122348.p0.g09f5604.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202401122348.p0.g85f6afd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.gfd849e3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202401122348.p0.g793bb48.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202401122348.p0.ge2bcbaa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202401122348.p0.g1731b66.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g4d2ec1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202401122348.p0.gffb5e2e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g8c08e22.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g2dbffc6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202401122348.p0.g4fbf999.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga95aec8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202401122348.p0.g69b0ceb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202401122348.p0.gd34b3ef.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202401122348.p0.g9e60f1f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g282c258.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g5ad359e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.g97ab7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202401122348.p0.g554fc89.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g56b2189.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202401122348.p0.g0533fa5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202401122348.p0.g5ced25e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202401122348.p0.ga347366.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g1c75c12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g83e97b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202401122348.p0.g051761b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202401122348.p0.gbc69ea3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202401122348.p0.g289032f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202401122348.p0.g1addd7c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202401122348.p0.g20c9586.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g0fbd7e5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202401122348.p0.g15ef766.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.g54d2f3d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gfccaf1d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202401122348.p0.g05004fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202401122348.p0.gda0a576.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.g325ecc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
                  "product_id": "openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202401122348.p0.g080693d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202401122348.p0.g596745c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202401122348.p0.gb6e14ea.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202401122348.p0.gb00c052.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202401122348.p0.g0446d77.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202401122348.p0.g15d0b02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202401122348.p0.gdbbd93b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202401122348.p0.g6bc780e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g523b790.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.g7d544f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202401122348.p0.g44f6ada.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202401122348.p0.gb76a677.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202401122348.p0.gec21569.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.g4e87286.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202401150130.p0.ge5b34b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.gc9c2dd1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202401122348.p0.g35df5a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.g79bfbb5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202401122348.p0.ga6d74d7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202401122348.p0.gf985eee.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202401122348.p0.g4f21449.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202401122348.p0.gcd3370f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202401122348.p0.g5a93d94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202401122348.p0.g2e60df2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202401122348.p0.g4443fa4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202401122348.p0.g0899d11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202401122348.p0.g45baf4b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202401122348.p0.gbf40a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202401122348.p0.gef9b02a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202401122348.p0.gaf12fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202401122348.p0.gf40faee.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:e06117543fc10003c12017829bf7707fcc9f847c9aabcc7ac6150f7babf17ed1\n\n      (For s390x architecture)\n      The image digest is sha256:a8ca94bbd21ebba6e6813cd81c9e701caed1bbec5399b7865c22f95bcd2ecc98\n\n      (For ppc64le architecture)\n      The image digest is sha256:417c8815b3c3feb3d3bbcb7a1f2fd6d3fdefbaf7651dfab4024015ec0c08dd93\n\n      (For aarch64 architecture)\n      The image digest is sha256:461c2401eb042e9edc63ede592b16e80dea3cd9956e50ad10b5ac0370a689e45\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0306"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:3465c5630173a2301f90b25323b917d2fb04643c6a762b74d313ae8f359f12a0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6db59b531a2c951038117dc5d308258746df40ffb794bdb4faf2185f6b33d3c9_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:931af0e48085b266aab144ca0afd44f63f2cb76b860a615d920f0ae6d1e320fa_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:dfd05f0612d744d1a62a4a576cddf174aeb776965d460e701bf0a16fb897ff07_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:56bf81b5d5ffe14d6d2a813d24025940ebbbbd4395e8e11a969cd02c6b989252_ppc64le",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:66cf3fecc930c28c75c0c453bd44862eddc7fab76caa044b0426ca0445647b03_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6a5e0cf9d1a61ed0c9095fea028418b79b792949c031ce65230628052d61295e_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:895249af67fc93d6da91f9fb4e234da68fa2403d18d12b7f34f3ff47189e98d2_s390x",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:78d9bdeb15dc8ba71115205193c97514a51bbd80de09339747d8cf308be4d4e0_amd64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a39453afa37da6fbc2f67681eec0c200fa8f8b6f0b68d9bc59e782da42444be0_s390x",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:ea8e6f2dac2f3cfea5d1e7fc89d4fdf7baa39565341f1d2d5ab8860a75c15bac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:fc0c1ebac229cdcdc2a96dc4a8352ce8f9d359de7474150587b7ac3a69a000e8_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:183ba35d3759408a305660f114f1f423fbc344d0edb4f1534d115350d7faf490_amd64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:5c685485771ff6f3da170d2e373fa7072ce807e4911402b2e7875bb9ac175f63_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:8ea5a2f40de8d17a6af6e5b21edc0e5dd5dc5c28bdaaf9708ca0655446f004c9_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:99b190f51f088acf0ab7d8b36adeb1ff4663f75893f8066627d1856a84a09872_ppc64le",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:3cdfd3de95dbddc2821c732382435d187abd51da3e91ed9650cf3990bea413a9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:05a6d643a50635bcb91e4e4b1c3842adbf46a765ee631beaf7f5bbf2e30ecdcd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3ef847dc4c55d271dd67ffae72939fdcd4a2cd591967f8b922605051f768bf92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:74e2e7876972b3a590e6daae446f70864192807b5d5d3be007ba531248044b3f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:ecb2de61d6e380b7af9e7d9afc882d4338976dde49e7554f3b709d0665ae022d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:471c28f6913fbf6e712cb74bf03aacc819396e64e2b5b9c5bb97c61ff429f851_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:99a9c62851e7d6f2aebcb8e01d2d0b7b13dad42f1052d8cfc9b8346a5b72682c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c5bbbfe41efb8a8e4561b01f9ec0ce2fe9e469529f636d78de9dc2e14910b3d5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:db3546b200a46a1d4b0f37cf4e5d7733466408396ad4deff026c55976ff2bb72_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:0e559026c71af2237f25ce7ea767c41afa2c08e4ee4dbf0ac475f94e8633e612_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1acf30739f50427761a2b0984507fa2ce68d5d95cf9a082d4a6e8008146a5975_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:c11876ba49a57ae186346535754fe73d65f3c41211c5101a4ee1f56dd29d62f1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d080ebd51da575fede6af46c12345ba8c8ca5839d3ae794c240515b356835fe5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:29a7d3d78403a8242f6af8bb419ba2048dcd6ae6e4ffca86ff24a099acc7426e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2f0e6e343b2e4d9c09498503443889ea66d707cbfb6bb6b0fc6d4c6f3a1179fb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:a99d0d2481c753d2eb58094ca79bdfaff744f1b86e3528614418c57d5c942d83_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:edab29561731da64f1a11416ce118b1fbb17058a188d8a88e387c2b0d89e4a1e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:82f2f5b7b529d4888202e4cfddd67a14cb77f2676e8eacf7049db31a9f9633f7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a7f603c00011a1928afee7830d8988092e1df0be26c66b9af08a4f7350f606fe_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:9de58cad6a134f1b3209191d92c98ae47b5106a0dc618f7894be35c4563172cc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:efacfbccf9e34d5ddd9d468318e5e9773706915e5ea1e15c4a113bd8cc435912_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:2ae509c6598751fd14644b216bf224b13abcf1e4ad28964249bb8c45697afb02_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:61a3332dfac39e2ac39ec10086b1496ea435a854ecc9a5a3ff23ea23232ecb0c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:7975b88334cc357bf3ff0e2bc0ba43eb056f97894f453350e05fab55d2ef3da0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eaffe264e756bd3da4d1168fe3970352cbd03255f6c4b8d9d01a016869063155_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:3af0898c1b6321eefd38bd29efe87897bc5b05de565887b6debb3e584c355119_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:84ff5c5425da5b638855e97ba994241ed9b8f7f88d94ed6519483753a8768d86_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d177932e9257f28749e8648ccaf693fec8aad8511f37b25cf552e9fe0fcc9caf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f0595f502d66eb5452d5d9777c13e54ee95f71e6e60c1df5c2c84b3020df6e72_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:9194292431ec2de42175426c888b582bc0f969468ecb6b510ea515e56daf4632_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:d84226485b0e17d0c96366fbad950cba3e7e251b1a5d1cf9a46adadfb1b19ff1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:1887f86520793b21bcca0692c054919ae5042893291b22684634c06dc598c1b2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:d50a5fe7d6502ed10e30937abf3881a02d290e19222d90094f8b7d7ea69fc30d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:630b101ed551cf20b8fa5ebd7cae0ec6f684d301c0c92cd0b76bc94b392d4366_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:f081799ccf73cccd79a51a47e519fff37de9e04861a961053a48c10de15a34a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:138df1ec836b455c58dbc3992c401a80d20511d7b4eb9ce3bd91b7fcac41b739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:ea8d34bedc15e44dfa7cd45d4335d5b4c9be741a1a5e23cf7682476113cd69ea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:79f3b2296ce378488170704949faf75e3d8d0c9d4953b81121e396e4a3887f18_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:fa5b6837c539f3cac04c75828213bdbeb6af1702829c4a96301b5025f536ada2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:3539b06face0b99e771d2572549e8365368555d29377ac06e5f17b71c8d077b8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:afc64d6bc0c5c07b03c39b6fbb5fa89b97b7ea92af0ae6b3b1d77d670525f6d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:6c5d51e547fd061aa51b92159b7b0c226d3865bf8aedb65886655ba33d439f1b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:82bd7de9cde8845100373cb3ccfa595ff048136599e2deb8879a95822de16a15_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:96d1ae74f8a016cbe5238ab7c56ed556eefc7a3be9ba074664a139a3ffbc207b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:b0f7f97f89ca7d49426ad7ac7f8f0a83e7b569d3fb26bc6cbdb93c273a90d853_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:3767dba4a67d891c2650259cba2f1a08e4d654ac10fa968ec0cc9b6b7d625a28_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:4bed2288a57d57378df81a73a0b03b08409558bdbd0ddd3e3e9ab4624d330b79_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:688b7b05cb2c986b9bdfe58bd01e0579acff89c9454da9477fd5bbf3af9e1dc7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:b33819a1ee71a728d6af29d1f235e32642033ad5c00e5e99efe6aa19e6ea5c2c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:c13046cbad6afeb066d6b4504fcdd7c748881de2bc0a2fd401eed18106d13a18_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:d49b5719949581654a6e7effb6806cf62c34bcb5cf38358a91a94429205186d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:5d2dba961686b890ee03023cb4304984cdb9136c52db69a01ee26d4513e72a5a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:caa61ad577c8f06efb703d2465c2da55c0a47ed5badcccdf1a8adc4fdce7a11b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:e037ac5cafffd80aac3e9d134172c604790345c8ff2034096ec7a7a1371bf039_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:f0e7da58585fc1d559d77a3c1bc026119ef4e942456f27ee1c451ac4a7565826_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:31efdce0bb508b3a503d1eab21389ce356648e04d94b4956afb656c7383deaaf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:361d26574d8125e5e2dc926bf60d666862ccceb3134a9ec53a320e573e644add_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:6d552d60db271246e5591958fa4364842cdb1d08bb224b3f7dd596c32b4f974b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9e8480e0f166241e62d0ada58cc5d9a41b9111a39849618b222a3005e89fc1d3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:5f37853ccc58f7f12c2041c59ace18ad801c4f750c2671f68566a005afd73d10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:6e28ebb309e35ed8958723ca022e2159a15947845c86cfe837166debb8573914_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:bcb6d48066dfc9194d9440d60218887c2bf2c5ae6095b31801aad9b3e0d3b626_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dacc5d1a16e55c0b70dba32fc608004c729740654378d818ecf1004e2bdd265d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:4a09398ad4c7e2f3ba7906dd28adc405aab5632306c8714d0c01aff931ada080_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:cb947c42b70861a95d2774f51a0e95de9298a5f7414e40236db323029da8e3d4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:2860a72a179f125fa56dc0e5ff42de9f1c919b44a99389c368716b26bfdf9bf8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:443ed06883a911999d6505a85f19c626bccaf3756fd28aca37ad5ab3b5a73b8e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:a31844b09948ae87ffbe6d4d8ddbc32617fc44ea876d4ab8adc3d41c71cc3a66_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:c4f3be1b941bc40d8573d3809f6395e869382c083f969bc05b4f918c872acc4f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:638fed7df74e599a8e75c17ecd1963a6d07419977bbee6d1069359429a16614e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:9d4dd59ef150e50a14d12602962b662c8c5c702e3f214f646a8c4201a13d5395_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:e4ae6feee4caa5eead9046ebdbfad9c42c2f9adcf3bd8a662518d463960a20c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:f4e4523e8bab458d6ce6cedd27012661ec054e3bfad44ddf49be0e144d424add_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:0d9c1db4fa2e135d7de8f8359ccd936cf8f44ec2c72e6a3774ac26e36cd19531_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2d2f151a17320d4d72d001cde3b9a5bca95a7507d469ad4888658c17df7221c6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:8b3c8e11d600505421952970121cb66f3bfcc1f19c8ed79df321d9244a5fb592_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:c1f0f5ce36e308b9a62aa5610508ce45185407e9d93f9c022d7c37b0ca224565_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:0133140a66de788f34aee2c0048f1027adf5171709db5602e9a3434885e8b755_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:44be916ad121d67813fe46e4bc53bfeb27ab128587e8571eea982f3296716e12_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5ee1a981df56b9aa594fa4070acf3944bf8f9e9681513d201c72278d5986e765_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:7a7b8d6fc36411e88e3c68dad5f43ac2e87907a355a45d8203f63e15f2f2f13f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:07a4d4ab2067a8f69d5495a766f595aad010fd9dcb8ea82a6ba7407ba2afc7b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:66cde279800b2f5c1c86d049370a33fe44036db9b91ab69817454d1088b50d98_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:b709e9542baba2b4096a60d0e41304b6e23f96d22e1606c32350ba0650bd7739_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:c743a30ba1b2ed7328959994363bc70819930cdd9795aae2ed0f17cf38b4d6bf_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3cc96a4b15328556c6c9ff080969530a4884f21333d144452ead4d067a292205_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:b2d929317a1ea3d793c27330fb88d541770c6df5c0355f46d5ab0a3099cf26ea_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d4364e268972a1b2534ea0014e066e4b93152890385ee2ee3dbde6e7c4ed0832_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:f1ab1a041fa45213e09289ebd1f86fc551f209ff3f622c12185ff341935d11c0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:15dbae965615b7a3f5e10ab6b59b654a3c5b6ebb5bae206bf4162fd2e0881bd5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:353d6a2eacea061d68906c9d76559e077a1b38e12c2b2b0796675631d1725af7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f5409b76f29f1ef92d4f199abb2050c6cc3430306f2ea755e232ce27d76ea613_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:f73741b56bab09d508b227abab2890a29094b3e5f00d9e8cdc0723dea8fee846_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1147a6fcc98d937d28de6cafbdaa4f8228574c471fa4f2421f6bc748a34fe13d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:1cd021861a243f7481624de39bd7f32e9bf4996ccc554ffd496778e7b77008ee_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:45eed6e8d4b4ff0808ce04961ff09cbdc092236113e84615f46ef0223d827706_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f061a464644e28952789d342f79d1ddee314b2f832a456733115f7675db18977_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7325c94d61ea0a8f32e222cfc0a614d73e75aec8a7f18f1fadb3b7c78721aaef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:7dfeb820ce34dda57a87f5dcb122519fdd4660b4ad083a468a88d479cde26dc5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5419e8c7ce08881009f175a24f92c7f8301caecd24f1119b1faa62a8bcb126e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:e42c00d601908785e5b80e1751560303b84b381121858acb2c037f2d287957e0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:2dc391f2f0fe4ec12660288b0ce97bd83fa192cc5101f7f33ae8d86d83ec12c4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:56abd8df57b870f43c444f480915efbf7a11db75296b9fc75137babf66220095_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:8b147a80623cef61436ed4369a13ec25fc393f8b976906ad214ccb34affdf10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a87889588c8489cd1619b29345434d7254ab3319e3243052f89db2dfd9cf1f82_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2b927f5fdd6562b5e5101cef76496809ad1a4ad3d0f4ee73dad8b69a92362989_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:55b21089fde9a1e6951d1f6a7a91763f6f727d99d28c06648444a15bee71a6cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:baf7fa984411a04143c5480728113d0d0af4aa1f2f6d403f7dff9a0cb8159346_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d847ee7dd8b40771be6d8a68866ed811d929295e7bcce6e3a8fda67a48299d37_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:045e9da915d43e7f49f7beff27aa7422625170b337d1aa180f2d2f8c2cbf1801_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:5f7e994b386b6c6a7dc545ae637533b4e8316b7ab26688e3dbda8a48902fcc4f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:7c6d95bf93bd273a825ddf1ff7ba846bf1b02cf8ffb0504628b19379c6b804ad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:dd88e5dca73aab6d0cefbce5ddf16bd3ef8e493e250dc5a87791e34831e49edf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:0e6f226c16b5efe379761519ea0c8518b6efac82a3a08020457ff4d7fb8b3dbd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:42544f0526ab8baff357cca2faef8d352fd1055ac0bdde4daf4db295144a3d49_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:79063c38226ab49aa188cc63a4ae9210a220eac99a241c6d01935947828ae4a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:b2b1f26e91ba144b5119e124fcb197223b426caa98f0cad89a7caa1a25306e4b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:3fc580714383a228a27c6a165b1402197291ea62eaa49ef9c44a3945aee0c530_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:abe6e4067d6fa97ca298d79348b65c5c2faadb9b76dd6b763cda4606c3566bfc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b00486003aced3c6e5f8ddacd875e9f8a4c5d0f61dc878189d5724ebeaddc350_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d778ce342514091a0045b39d84f997523a30d8f959e2cf4087aa099eadb8a022_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1a528a1820c2b4ff5db4e900745def9a3363e958e4063a884d8b61f3d22ea55d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:38352e96109490a1a4f320dfa660d71c87d6cbdcedde896077f00e77557c82fc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:ad0d62ef78adfccab8fa87bec16c29bbee433d58d024155dbfc83b9987f4b426_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e05e2249e9c4e25d0f61bd12c523c14ba66da145b41e22b6f56b95d796e8949a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:30c601ce87de43404ef4422b7c5c0f8f49c2667b8b8e41aeceb1fec769102ed9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:40fecf0d6a525cde17fd6ccd14fe03bfcf1897f78fed0b06842466aa3803f626_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:80735eca033d3f8f6ca0b6d4b4d7bfcbbec20abc3e93f8b51349a8e96c722ec6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:a83ad49e6af1afc306aa4d774f3c376da8fc830d96739407cbf1d8b183e38d79_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:0b9131c26c7c87d979e8d9a8fce152581dd903384fb51c3420fe996570f69177_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:63f34b06b2e4e21f598484d29c898bdcd626d526f380871e6475e97c1b730eac_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:b5e0fa8a785456ffc20b0089d64e20fc0cf6cf4f700a4555b0c7c0febe83c4a2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:ff470c1e73a93b95ff89eb0a677196f717d163441c0bc229db4fcaada2e52dea_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:015e2a3207c6b8c209841485addc4f4832b76d91d4d22f0c310221fe73544f43_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:070bda8f572caad6a18cc2f4d294245344730308138eba263781a58cd5977603_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:de96d1130b802fe1c7ae6119fd79b3fcf3634830bd9bd1dcaa412c70effa4ed2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:eb623cf0bed3d61ae0fdee0ce8f370e072673f1ba78c40700fde39a1bff8128b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:20cf58e04b8b78a5b9a1ed58056de35b2ffbf69d877776e005c18b329103f94c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:306202a81d955a72925bf28de3fd962b431ef8d3493c521f9718b4b677489201_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:e44f2495a891fa256bf9cb6e9f6cba9797f6dde58ccf31dbfaffe9a6797f51f3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:edd693b9d12b5d698abf6603e022b8438f57b7b711e06f6e824169d422e6ef09_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:2c0faa870da2c9b97038529fb92ffb581f3009dc1b166687fc4655c6eaee54f5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:908eaaf5b5f6c91f2854c5d819ea79186cb87328efc1868ea386e835f7ec70a5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:e695f60771a95cd2fe17aff361e1d0b99169a59e78d8fee6e195385b4d97f46f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f9e72e5c5bcd2f4da08f35b9339188196e184bd14d73e8f8c6a07f264b3d2572_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:2d450d47ff14a2fe102bd7c9e055f9d699e805a312804ec5a5da4021d8d1585d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:a3c1bfa17dcd5fc0a26d9f5694d27a1133010d737487565b063cec3781149d84_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:b652fa9f28272485c438429e1642ebd75c2f4a863310e632a7d06c17c2c1f110_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:d6c4877853f7f6536a45d818e3681de50909f6ab7efb87b172240423ab155640_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:14338189002b37c81d60c166dd527b0de1a09d8805e8564609c9640dda0a516e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:26b185680ffdbeea4b256fa060d9471211b2a0f8a8fd30a7bf149c11b67f0182_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:7d40c0f1a76a9ecbdd0b87eb2b6247492720d54eaad4fd574d73e811e8893bd9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9b61b5547fb7b9f07a5fb2a56fb904b238318b263ba5bea665084cdcca38a6c0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:9ae971b7bf2ca4ad90bf94a4f3af77dfe9d373cefb1b76cce355d6369203347b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c31c0b912b698bc73f258321b0a5218fd221e6fccd35cd327eb91bf2dedc6540_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:da07f701ecdfd4d096dd9c2809c9fbef73d6c4d6abea646e7744da58771f006b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:e755bcd23ae0f516747e78951fbf0646a3ea80b26dbd7a3571e17f564ee31702_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7a20e804ea497461675f2e2e3b6dcb626310a0d52bb8dfb699c0329e9a327d0d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:92c94af656738894e10cb62125052d2dc33a02021f8138e1243c2561d4b7e79c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4d8d7d35d80aa09535860528ed60f5ff0ab4a7cada677ee6f168b3117c0fd41_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:fc008481aa6d064e7f20248fbd26ee9b6e1ab5b035d04fa246966ea8a61867e4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:21c8be8c75ee19263b951fbb3e93c8fe38f856827608b61bfe0d2ae8eb8196ec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:241ba0e232544fe6968d344df444b5f16d3f3b005a724752e8718c22e0ab0767_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:8fbaa99156ec8d2018f0d3bf6dd547e5928a61d6c28ba3549cff9034934ac92b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:c15bec0e6aaf8b03e1e2bc2e9ffaf441535ebe286dc4fbbe980baff7ec654873_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:438e0db91060a90013051b46b35c3fc827d998f4b2f49caf8364e147966d7915_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e1705274192882c7b9398de2f68da90c530314d42dfa5a72f1717b6af3d14323_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e39da9a25329bc2eab8825903b89cf1d7518f1fce9bc09bf3c30407d24ac2a28_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:e996e6a6f7de755d0b6a06513c904434273c8499ba26a946e686ffc6eab085fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:0100f152dea4cad3cbdbb94e741646f5ce3f0973b3b77075ee41a9317916675c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6e4ca4c8faba2dc47d42cc4992c0cdfcf06e2bfb9fbeaf80db69434355ba448f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b061361ada303c69abc27864ab1b8aab7048326c5ba6c6ed4041a78fab3ce62_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9bbb22d3111fb4cd30e0787fccff4b4ce1e368f51cdc8cac81ec52490d0cc10e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:274a3bd6c7a1448a91de76bb3cf8d8390563f7056aed4b8c88b07f8ca66850e2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4d552cbd53fd43b8c743f72948131c7d28fe28d00b913689e5eab2e929e8176c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:5f5a289443085df414c9f370a1f89bdc0a21e00671650b7f1f0dfb5ef91dab62_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e9f083d83d0a88ec8dfe631b000130698f182f2c56c834323556229409073ade_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:1b3bbfa7f2634302e09ab3ff7c7ea6cbb978d89ae68cae38906a163055c84454_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:6f5a9179f8792a5af3894c52fa012d77fd22461cb81c129465fa0158b4883274_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:9fa520a3c601462c5a067dc8171a2df694eb17af53852e7c3a421d7931923b24_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a8630582f7f33824485ae8cda2f6c0cf0bc1a2b7858184692581d7bf47667ada_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:2fc57a8ec033e9f0ce54356883cc81a6da6744966eaa8465471cd11e2266c2dc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:3d736ee4c4306e09725a55b8f71b43238cead298e6028184133c6ceab2a7b2a8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:a83eaf02e925b8946d5adfd473a49f179d4cdf8bb6ca059155b02580ce8ac1ee_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:c69db64d04447f01fcb700b6fc7f007eddb967864b39e0715d44b8a597bb214c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:006d68626ffa6975e35700e9359a65a8da97bb440801c44346be5eb6f92a01cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:2193c8ebf0ae809fac340f493a09f3b1d936e08a89115ae5512249d005fbfa01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:7576548635f8fb45b5ca914a1839abbc503479f5be56e1a4449f993a02edf195_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:e8791c91ac1149086e6a5cc255a14a226cd59bb8041ba1af664b7fc074b14473_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:139ffc3de25588ac7e1cb217bb4c04e78501c5e64ca9aa0d1c36c7de7b2dd7b9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:24043266ab5ac00eb332f220bbe2702e27a07e89152091a7856c2c5b4b8ad094_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:9a222bfe77030030b0c0a68563d6c505c1b5b1e7edcb7964dc0c9f5d0a04c7c2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:a6632604fde805abdd5c472b203a12be89ba5a93d0ed280b8a5eecf31495a1e9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:44c56356ad51742b1cc0940e127adfdbbc8262771f47436fb8a0f41067ba5887_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:681a3ed047d036f0aa452c2d2ff15b84288f6294f6dba8254c2d8f7af67b44b5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:6c26f4459d5cb7abfaff445bf842bfd495854e74063040a962f0d269591dfa3c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b3f328512a9ad97a539ecfff768120b95a6787eda35670a8c0daf053d1f70a15_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:0a755f7406de0a52c1cd849cced801b3ad633511e4aa723fbb27bc4a94e7d46e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:30febb74d796252a1bbf38ec479557177e0346e13fcd8e61a6955a8a2cedf531_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:b7f35423a5f54bf38fd00ae5a48f3b142a966eaeaf97ad98334c47b4e5c9bce4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:ef88450f65a6ce9f0f1161e9e304269cb1a6a73dda9d2f40df8756d3ea0fdd35_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:48cb3276dcc23173b00db805cead466b3a39dfad640f0db4e2342e835ce24e0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:52ccea48dcb3e7a7810623d484248a22f16849bd6de6263099697f61c89934d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:7c63c2d3508a3aeb53e88b17255183c919400c92016b7ecf6cfd001008325f54_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:e72e3284ade0e1bdca2ac980e04e9a46d7d182e5e5adcbe73e48a56856bf5ee7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:777abf053b9b83394fd77336a564fab32ee7a1d5cbfd6aad586dbb5b93da27d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:ac2e0b1aa6dd9d176014e5b5d6e28f34f1765f5ff430f2fcfb3fd0ef67615f18_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:d4032d2da5f0bc8a9c99c79f271f7c9dc28c1fc10fcd9a04d5191f983a27977b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:e9636a664225957ed4c9273bdcec026c904c6b78bca625646537563c6433d4fa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:2e2b024ac1f36aa6dbd1e0194e6d0f7184519516368c189aedf4635403ffe5ef_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:5cb81b420a1e1ef68c4173a98d04966d161abe3d61557e9c019ce50c668602c4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:7c69311626fe1425f1f9ec495e95ce53c95e9fbc2b14d6550db401fb6a754ec1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:fa3e57b731f0ec85d7e2b7caa074c9e7340ef9fb82f2b66cd0cb0ff1025210e1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:10bd296c2f4b164d61493e0d6e2825c38f01728175415215a68779bbef2f1cfe_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:982e7822291fa5bca0bfc70d0ddc9b387d50179f2a0b0bd481c286f6d6786dbc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:b7ef4a4cc5d94500f9b9c8a89c5c09f8ea70d050e27d1dda572cee17d19886e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ebd9ddfdf5c7028deb948cbc7c8e79365a2e6837c30e03d01266b952ba435beb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:79d8c218393f8ced49c20bd2d90f9d9999834798a5ae44dc8e205cb0eac8d0e2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:8acff50d7d5da401f383d9044fb625b62d33e8c1873ec947a9400593019d1331_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:36a932e36e9dcd318e6ae7afe729d5d48f941dd9faad26d47fecf02778582f9a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:bd09f6a2c082f83c1cc7de83d091efee0f21250c3b3c111f90a56a873fb08c61_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d5a8da11de8cca56dd87a80a5133d5dc82b834c997a32e60ddffe5614762ef3e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:d96e05637c9abefbbf43f2d659d504eb4c0b9fb6c22b18527b68a18e9eb2fb98_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:200f21df7989290f2636aabbbe6d181472c1809b80f03674bdc1e3ad4be1b493_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:7aed7a046957733f043badb428e9d74f1a5b7a75ea9a56b4ca7dd5b6284cd88e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:810dc08166a357b1b75006a03c43706392a545d1be7a89add9a86191452d405b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:ade2be1615fa1523d76b41b7b7ee1d3d3d47dfff57e117bfd6e5f3908ced96fd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:040eafe0ac4939223e24f50fc718e63c9de04a8114d8d9bf3638d2c0bba01573_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:5dfab3411f8f861353249c239464501bfed82267ca45ffed6f842f9961683d87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:70d7585b5a55cac9c72d925584642e391f1720add8b063c77b8292ae6acf3a8d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bc5a508f1216eb8ca239ad1fdb1ed28b32dc3eabef8b6ef0a6a592600c529b32_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:240de212d80432dd3ed852d957ef2720f9ca01ae387416849f9a599ab7aa2d9f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3e7fa685b69e8bba4c4f9f5b29bc3ba4c5e170fe4b07197bb1d9260df406a1f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:40124373af9f600afba34abd0547c4fbf28389b32ce3efc748b7b47f8fa99240_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e59409367f4f8a132d695872a9734024acb96c4dc2e5066fb31d13f84909b4b0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2f181d2f02190af7e87f675879e8dc3d53ed7f13caf91fd8048a95293d4afbde_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2fcf90ae08a548860437940603e0353c08b1449306e09829ea73626cefb23e3c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:c9ced60f6b3186612d711b4407252842763ef48ba556e4f88a179f22210090f0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:d76a3cc4ae690036a11407312c5113f4c6003bb89abff635e2e09ccfdaff32df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1f32256bb99a312a2cebc84737f7bcc19a9cc23177efbd9e404d7c84420edc87_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:659fe9c30bd6e22430e65019883e99d3df5bdc71c8cc5025c329b8364dd91d3a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8542f1bfcde97a2d1422895cfdceadd89f1a6a7255ab272f5deda938be4c6417_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:85cdfa609cc762b9a2380be959d718a02b38ca107f1ad4100200d15bbb22996c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3484885c318eea7ec2f96bd52ec56a6f3b8e99760b8630ee43db8639ddfff44d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:3ebf39345031a9f72b78c5ca9699c45f4639fe3b74b55173ae59ea08f8210dd8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:71dd81501a8da4695f9cbcc7b16a001f84662c5f10e0a6c6bae8d26b18b08a63_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:f56421a1cbf6d92ecc2b12e27e9fe0f96b9b7cadb37335e55cb5e8b0f366455c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:1ed73bb095f550f83fdb5632e09df06f7ac672651ad8ff2fb9c12686af4fa30d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:27fa1e892e28ed4fab65979ec6ba546da1517cf8043208b921d3477900c149cc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b36ed606a7dd9d8e8a999a061950ea2a4fbc7ac4a6f5ebcea94480eb657028a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:914d64436140dffa08c6df91242e9d74eaaa2b04247e1e85a5d59d3a07194cf3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12166436c3f08d93a1dac181dfa5c642ae0919651931ccc2c0e3932cc28434c0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:2c4522d51a0d3d486f5afeea5f80e3d692b3ba2b51e01ece19ad5ebf8dc653ce_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:42596f24ab7623c4286221c8ef08e7fc4fee2d44fa0aee12b2d4e3ed40bbe041_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:aea93a46f9927c1cd2c0c2689bede4d1c13752712a63bd78d464c2e4278bee15_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:11652472955b0ff083550ee9e83a200f3de1310a679f50fd3c46cfc0a60ed5a8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3f764aa0eac1f8b747079ca3eed660cd90efedf8ffc491f19786c74adbd66d95_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:57a7b6acf3da20722c8751c6dec6cd70ff1524f8e4ffaec33a2df63fb6fc2739_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:94665c275f64924fd514517c2166770f84c883947a25f02ba74aa6af7d80e556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:0219ad73beb73b7299617f7d0512b65695a933b67e62ada1d04c325942262a10_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:44167e8aa61047f784eef629fabc91040900d1db7bc019e9d9fc66bb7fca4679_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:cb99ae4f014d4b1be348fd6ff913d41707dc416321bde35ede86680fc2063fa9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:ed6a282b953dd4bbc1084844757d4f00e9fa478c715c26c1695af8749cccab03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7beb6400a1031c0638d5d4af7c5311ebc174f4bbeb2c7e37fcc8f7b2883641aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:aa0f04d1a394ca100b40a7ca7c4fb09ce7f143b84cb4a1cc0f713e485ddcab97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:c548ff0d0a6379309cb80d2a3c0daad667c52d7431c387d7235654671604c68f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d65bd3f21165fb0ee99f6e0954c1687637ef8a0d1cbdf72f310a86a796fdc637_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:45f65321024fcf924e78612ac82bb896f7a4345c977b6d6c71bf4a7b347cd23d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:8e1a1a08e21a1f4417d5517a07b28d83b717938c680a177af2c79969fc1b7d83_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:d800d25484988b3e12b4879b3c3e6741f740daab4fcc7ac6bfe7c98247bb39aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dd66691bc670731fb634bf0ae560b497e9a565faf8e5af4c6121e65d27be2293_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:0a91f74ffc1bb3b1ddaea8b39c6e9403fcb458109271581d965c1321ed196db3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:231575bed5e357988756969dfcd0b6a4c0c0ec24b25b59a9d9f03f692e9ca0a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:519aea3857a3536a18a1db5a0118e996c844737b476a15130ff4261f7046fe6d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:e2835d3fb64d09a973ea35be7ff3740a7c49e29404fce49de8ab61935c21f92a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:2520ef8b0ff6dad724eb78705487a5ac6657d0087b5c28813283e2243aba889d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:62e4e85c486649f0dfa2851482c7e6652deb2f787530646f8f7046dcc92c08e0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:9307da466f33d393870df88c95f83ac3564110c2114a100832e4d6eb6eb03020_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:bf59026ac71941fa61429f5818d983053dfe10fb1424ec06ccd013730497c07a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:4ac6f948586d8fb05d7a829a7c8b5f85c187b6dada6ddf9515c1fe9eb53e2c38_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:5433852c07c1deb8efa4648574dd9947327dc76456b04c3a6455a52fd116ded6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:a9085c84019e8e7f930d0c613dae6ddffe394dc495b5a2105a20d6933fe7d9c9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:d652d3dc8cf0dcef36435e194e228230f71d04fe58d35deebb1030b2b3302ca4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:2cf305adb6c5ddacc8138b8eb6de0705872f8074dae541315d3e1d93d4b7ffff_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:5c22fc544315c96c7d6e2b1895cb652c4d7d42a29e3f7866d660f469b5049ef6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4b515ce152e36f770cf4a492aa21c8322d18db2d2ffaeaa61d7c6724537d08d1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:e4bf408e52b0849ec7999ff0612b266bae612959d3200ffb505fb60676f73a0a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1ad2cdd2ee2e4a085c0d6bbe9cd3c81a654123eab9e6272a7cfff3efe1d594e8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:6924c30a14111bc4c1408acc4da8a914bc92509f14b719cd7889f77fc2205812_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:69ddd8cc3e9ccfbed765718fa7016a80f0a407f5055436e088def5bdb84c8a28_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccaad39d543978e7d9ed1132c7390c94286d9a6823d4679a4ed4a3fcc040e18c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:4d2681cf6effe367ef3c3b3de492c941ce3b70f313c7f8cc8d1a42e0cf2aac4c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:92a6fdaba93467734ae631a3f3ffeccd97f46ba5c415c20cca5d985c517ba55a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:9aef66da48215c08097a7669af51fd47211e68ab3350e85da9edd656bd3f50e6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:d6f10396d5a863a3d1dd70369ccce0dc42529582ded741bacee278cebf8f4af2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:2e847af83faf444508a84a1dad020ecb45949c7f17cd24208746220f69963d6c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:79eb3123efb40cba8809708de0734283f103f9fedbe01a1035a2e553d1295d70_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b1cc3be8ce486050c08abf733abd87a9ce1a138ac3f5ca9e8ca5a1cb630188a1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:b61606acaee363466f9c99ebf22e5a9f4353703040493aec04388e0cce4263f6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:116ff459c675db904f10750330f606d1f2b6ae81fa4630d16adf18f3dfde55bd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:670547510a81a391e752ff9c29de167e164d32c3f326a85047435340ae0fad18_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:89926e9cc0e949102a53050ed9c51c367f0f49d0d0f4d495859eba6c5d7b1929_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:d2ba613446b1c25d84d26aab7b270d686f8188dd3a0e2ecb42e30b2b709d1412_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:caaa54a9d6ec331d861e8af79862273fa5f3415fdca5d15b5b5aa8caaaff2844_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:ccdcf42b07039244eb8b4d31c250dc6a5f9b51c4682d7bcd8c30f6ff4a0fe31f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4864bd95b1d428135b6e6f89c0bd14fa0d824555e9415cd6736500a0564440bd_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:7da8907ab2046cfae664e34e7f50b4430f8c490b3a3c13353b61bca4a22fdbe7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:746243e572ad8a6813f3f43059436e3a50c23ba26ba71388a277d9d9c1705148_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:fe1c176216dd7da24903ed79ca5e727705914ebf02f9e5cecab8ace412183215_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:3ef8908b66e659d7ba18c1c21242be754a5c2e4ec61b453a8d932900c21d88c1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:57390ba1ff74567808d7189186e487b124de2567570afea1b8dc5b8d2f8611ca_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e3268546b4f49289db2cf593eefd4c26960e4e96fb7b41968086bfe9133a03c5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:ecd1e1092d2b52de3b0512d34e595c720d400e0e32d40247027f803242ac0702_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2ccd523c86d10becd5212e780ba678de5e529d803a98b0ebd1ec15ea03251238_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:9fbdff12b5fa9612b0856c8313c547c84ef67c1d4c995fef7fc35c208d1c968c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:063896fe1ed5df6563027013f7255985da67c958abca1236224789fee5ceb1bc_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:8453982bb9591014c742dd3b37d90fde64e57a6b75ea3e2a3f619a971dce7a30_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9d53f766a2ffa52304b6a7a97cec8f285f5feeb7af072698652398fe38c4d965_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:e1156f463439fee8ef5230c7f34a6ad33cbae72ed2097a2cfc80ff351ee61074_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:2f5f0c49657b5c55426fa2d33c7fffd0ca274d0237293254c7c72e4166d146c6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:e2192eb6655c2f42fb203ae055c679844833eedbf58d455d729b0113c1e7a356_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f6881b4111fe93eb76d4ccd69269de6877362f1bc622a00ae34c3ecf15e4fbac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:f9b8ad525b33c9e3d708c02620e26253cde0c47b2759a2947ab643415a382c74_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:262de909b758b5cb9c7c50d19751e92b660542edaff0ee9a4ca618c26529b20b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:a642c6fa53bc652d5b71d67dbb8bff6dc7c0fb77f6a0328c7b98b15b55606ff9_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cccc593385d064dd9ce304e593f5334e8a04c0671c4221819658c20209fec25f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:cfa35f6e64c967553e6788c7cc58c4143074b2177bf799a6933011682cffbe72_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:58c7c84e592908b31558b02024bc24afff9897bcf60cedd08f04b42005a6ea85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:8c9aab6458b1e8382cc2315e46937a100f6d8e536f5c8d519469c0fe094cbdce_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:5dd1c53d819baaa5080e0fa1853481f43872a88cf0b4a7b25eaf4cb6386eb62d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:e023289f1da44f25425624192b2b52e61fae5e5c2957c318a44705e1c269ed43_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:2a5980962fd3f7a4145173445c2bad46c855c0bb90565d04e1ce7dcf90c7009e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:57b8b8ab30cf43cfd8cfdf97d6fe10ffcd2be7efcadb4ae54dd78e4ab7ff08bb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:98112e2b4bd164f1fae0665e055dec626c5317795253fb1e6ce86798db271cfd_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:f8a14f3402c09e0907ae243c7e88d65d378796f8f2037127154e2a5d8199c4c3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:3a3ac4acf73668567ca5427485e264d2634592f76740292fafea81c624df2752_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:5ba45d1b4e8ea52d7c01c91801fb2ad439016a237b68ceaa234a6b359aff3127_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:6c65bb2a82fe256b3ffd7d08497b9824f1f137510856141dfe6c34f6e7106e32_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b2796ca3fbd0f996ba96458a2b233c05743b6a30e8213cecbae2be940fc4dc9b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:15b4e62b45ef13fc7b1d4f78782adf05a6635531ea576fc9bf689a66ad6640fb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ae8de325d63ba5c123f9e567d72781f1a5b9551914456b0771f75767195d544d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:ed673b09463798bde973820d1b2e4e623d8e4ac1ac344f6f5ae4dcffbed373e8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:fb5242f7a74434300c13ef0dcfd2a74843dc58c586d9cfe7c39afc32a41f4159_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:2eda1ca50af47715022694485f622b57dfce33b429574a08e61da0f8881471b4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:84921e2d0daf3ecf850d5950ce1659ae12ff00749b0768836b1b5be7fdb4cc91_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:c1b42ce86163d59b6bc4bd0cd780492e305d0d24df4e53b97649f09977c41381_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:e4e055c572e8756bd5a12ff141739140cbaa571548fa0b9621b2a785f06dca5e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:0360b2e4a685bac86bba90819e3afbdff2e59a9b07ab5d6233496c6a44b0950a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:3a3ce1008d80093830cf77ceff4cde1fa34a850944651abaa0bb334973b05cc5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e66e4d232204493a15ce833c03fafb35e089d07b8bc8b01c868fdbf0a3b0aa73_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:f891af35b4ab2912ead1c18c2618a8ad0bdd017bdba907b5d2d7888fc2485a01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:0d52705af76e7a4897002cfa8a10ba444728c2aeb06e764632ad3a9f1c900db3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:2e2bef2c82ba6a3c3757e7c8d726e37bc6829ef88462f14a3b095789fb2a1a98_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:3406d2b7c406d006bed5292ea709b52c27bde26c83785f0bd448b63da4988680_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:f553e6c3a5b2028ba2dff8fd13f6dca2d8d78db91c60fad0706a0c0d7c302f6b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:089166e52042002df4e9a2e6cf0229f50d8e94008ca4bfa9a9c121c5357a8556_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:47dee28a168417031e9484b6231af69f4e791125af2abb346eec785bd4d2017c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:9074ea053038fcd161afb1a774b953db79210f1278509653a9ec99c7ec870a01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cd0e4a711b751c3a449f9fa7abd1685c4c3f9275b6a185129fb8633f2514e580_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:09ecff339d282432f67aab786008a60119bc7bb34bebd6511451e8b01c379dd3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:46076e33f6d86f07f634e1012ee9706661b588c1df78eb3a17231c29cb83d235_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:4964411a4653a3a0b9e654314d53382a5ddf9daa634eb1c5079cf0a85fb316d9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:52b286502fe7363a05f3cc17e56fb03631d27bc42bfad3b37b2f8aa793217b97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:075ea0f0484d336dfa6de5470ac89b3fad1c877fdde2d3855abd4a066eb87977_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:0d1e5851b4553054e35d3d22e40db021ac2a34d5f81a4717bd2b122307444f56_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:998ab074e057f2ced617dbaef21a1a959cef201e8de270c0f2c168d1bf7d7515_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:c9913f853cbde1c02e010c233bf9040de6fbf6623e4a4e26bee4676c27137cc3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:03cdffe72971323a755b2fa8a9006cd963f553431ff967ced5ccabfd7718e260_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:2c930943bc2eb2085d6bd9f6a08a7897c73ff592e51c688919414bf633a21fbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7c55c6b8d6f9138c4299c8e5c7126383cb772e2f7c548f2f533671f880ee8e78_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:8d6b37e8807745c0674cdfb5d2e9abd2644fb1e9ef0dc5f0945d3b05d089db67_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:8a4b81426a1ea14b14ff0344a2e15b71ee879d96a9ac57ef104f2b1a0350037d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:def91914932cf738f1f8a0f17ba2e072cba65de5d6335347bf303d0e9fabfbda_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:3452e0527358ebbb335c2b459f5766eb5ebe2f0bb7c9f6b6f3bc562b730dd0e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:ad0fc62947f9e37fb7a5b33962b9fc5e25f98a1365ad6aaa29b0e3d5fed03867_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:72b5aeb9df9a56355e5d5fd4056929380b0e00f9df629deaff6cc4a9cdc73055_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:eb094399c79f06d6af6754732d091ef6a285fc4f804366083d187364a7950745_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:6b6c2f83118045ff40e3c4c32417a570280a0dfe1a2d04b1353cb2f56af2c674_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0fa35f0fe4b2fd20399484dfdb6e64278fa21ae58d3db65603766402f7c2d67_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f3b09592560f41c526311de3f0ded9d67a51bb2d5aacee957f664bd3621c8340_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f761023ef26c1b2bde78682d292e40bbd5ba36f3a4929ee2f01b0118e6dddca5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2c038a6f8313ba3a0c8da11dd34e21615190a92597d0ff34c74bd533c4790ee4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:2ed7d0129d1fabe9eefaeeeda06afc384636f78e9c034f18dc3613d7070b45b5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:88ebe37b5ebfa434d4c3c58b2a526dcce920d239cdb38f9f3f3da7aa6d6761f1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:ee70d840e6b24727d23d2deb18beb9c18645eac42c2b2facecefd8e082ca9688_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:16d2db70773e92f374c3002d453928cea1be4f12499a19d18136d278cb26dd5e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:f36024489bc8d3ae9ccbd38d79252dce5a05441630355ff1d3bdd59d1ad65283_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:220c116f035b8e79d1cbfcf2484008788aad470e2078c24a4f4cd1abe4ddee43_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:37467fce377038ded00954913f4244452ac406fc60153e6c7565a4d595feafe4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:a12e45edf7defc8bbc41fe4d8ca1b1ea5c646debd73b3ec9e9464d184be8cbe8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:c930941c75550f8e2fe98e539807cd7cd8c2b724dd0c4e3102ad576a405012ee_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:5ad8f0cf6304a773dacb6b8c228bcbf142bfb588d51c9bacd086da6ef7c6e6d8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:6ee61f666e9f9ac8a9a114ecbaaf7d292846cdb1da4fb0154cbab7cfcb1efffe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:73605bb1ce08295f7f9d71c1a8030adc380da7914a13d8e7471b4eb198d952c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:d73c723ff23b746555922007cc58a8c5255a3ff6d2511b481186c2c3fc66fd7b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:3515aae27737863bc2488a6c1c44deca2fe53bbdc5af9cde84ad004ea42f7026_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:5f1588223292c21a6d8fb9bbc56e5f3b94ed744460aa018a117bd2ad365f925b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:729ef05e427125c07da0a6581511eca16ff60b29a6cb468e0242d038743b2c7b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:b69488f8cf30fb8870d2523c9fac73d6261e0eab6b778373922ef8282fad727f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:09dc63e525aadcff74e211faa0c93cd2060cd2b4743819e037817ab955e63305_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:a217133be9a25e3ae2023153820ebe176a196b01817f3d1b7284ef70706ee389_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:d6ca4c942a044c0f854f9631db0b4313e8a6a149533fa8b54c8e7a967b7d5f69_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:ff50ad8ad4af0c4c00a3717bf05fe80e6e3a3de4c87bf7865f9b6e364c3fb098_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:360ceec1f1f5b6527c3f044e8ae80e0d67d73a10aecb867befcbc4aefdfb2442_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:6691eddff63c84914308f379763457fe24b1e44a894535a91e83574a4fb37a31_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:7675a23eae24fe24fc5bfc059c4af049796f280d3b6cfd643e829250e2ea4c21_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:f91569303b945111ad6b1edce3b2f18e03fd9aff22be1ca9b0764510516a9fea_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:1709302144f226d2e56a4ee789ac98a5cc320d3f97718e71d63028a085f6cb95_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:2e6148a342700e830467d2676b1f8d0f7b8badfa8f18b1ae6b0132cd2acc1e92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:bcc1486fad23a1b0a1498cf80f7b519a780024929de0cf9559c47ceb501a34d9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:e8548aa583e612567aada625f5e31b559c6bc3b69a5f81bf8e29e8aca8ae2e5b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:28f5c0e4fa7a12780f1aac40108515081a2270bf2c6e1c6ff6608d4fe68d1daa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:687c74d532b01331831b109ca4bbf04ef93491335b4a336e3a22104053202ee6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:84da39b62e5878971a2f35e348fdba2d44c39a29d54ba44d6931750454d14929_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:d7f996953ddccaada7afad3002576e106da50e2cb08eec5d7a0cfa40588bd324_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:225d5307ce28b83da458df231238cf9c28b340d710c147e5d1f08973205e45d5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:6325c5970e06d413290d3d395b73b1113f7657b56ff5992914d994a38dc081b3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:e987eca5896386b2fd69dabbf5d082433b0be397fe2d57bc994ba157dace22a6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:f1e71a6a09508d774329fffad32caadb792e14bdb507c75c9d127e1f56fea351_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:0b4c8bced87d8c449d7f1e8d019be433460c06c36a3f7275964ae3384c33e96d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:19a37337347ec073e2c3ebbb77af5d30c0898e67c3dc6efd3ca3da76af56034f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:a0f495254b8dc1ec63caaeb10c50ef5ddb3912e5f32a5a1224e6d3c9bc759004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:b9d319d2906ecc1be653d91be55da81bb3f7033016f8dcdf5612f1b24331f198_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:cb419318b70372a087a8511895a18eada0d3e0b6891520f184eb254abb1233e3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:109d297d9876857e3e10c65f9d5d25adb37a0d2ecf3959d6e65cf086d1ff15bf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2ee09a7d77f951ca77c0b7fc98f9703dc867c0e07f1a1d56d6c1323d07a826e6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:6ac316a36743874bac4e912d5bb2d44133d819fe5fe775f4722eb0ccf3106559_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:9a3c2f073833ac8b21e30c61eb0f558e029526f97b6b091d5b1fd5ad1333a6f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:241971dff092dd2a7259316f03fb7fb30ac806b6df3e7b85f41e42a25919992f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:4987367799b9d52a3a1f277f880e9d9360c1370a529ddb63da67e5c72132b8c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:c71c600395c19fea9490a67d6afb5429f5884df99936eaf53e14c5e6ce9c350a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:d87523a1205d9cff4773a843683a7b7ec3614cd8fb504a1086a61d0fda101044_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:0a0e165d8f905114e1d8f16ce09ce618fcc189c1df44e8c2c121324c69254dc9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:2933a04a1fdde18a2930a2f97bdfa0540aa25df526e3c433aa67d4f1c5516ff6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:43fa01d66ff1e0db5c65a2d62bf31ae4dab9e919d189ddf83029a5f42467a13c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:570978ab3016b321168fefdb042de8727421652f40239b9ca40dd51940397ed4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:0bb92d5bbfdc83e97478bbe852282105fb05afe83845e9051e8e6224a5a0251c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:7f378feb42e58c88d32626b90dce6afa2f6ceb4fd16f2951d4e9cc97028bb576_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:8f40ff3d1ed3646b47cd49845cc3259e56b8233a9cf1da9ceeca316bdbfcc597_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:96433a11be9d83a16f640fe7ebb58f5a941f7344d940ba7dafe3d53a635a0226_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:234d709cceb89aff9bae14a8e003b28aa3c5b4e85226593aa75f8ff8bd877f36_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:4100f267d27b0b9b7f0b5e6735fa5532e51a21f556b0ecd5f5c7ed19c4d77aaa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:a10362f4b886f479ab47600c75c65b6ed1615c2b461e0241ac294366afadc62e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:d954cd854ed9b1d9876016ebb6ce34bcafdd1494245c1dbee98595cc689867a7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0d20d48ecdb6803159e7194af4c385b915c6e78c492146da6fa7c825ecf314b6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:6f97f49b443e39dc86caa7b01d6300d4e14ea95f724e6b50297d3ad63fb66dbc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:93c592a451201318712287db9ec5e833310934d23a7f475b31d62ef02919b40c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:c70607df6e1936777508464823755dff4bbcc62b6b11284588778f4f1bcf33e4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:09c8e9c200cc574faa37108f2a6cca8ba8845408121a17f452324f1096a73d55_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:54019ec5340f61a1b7eb07fcfd463534cc5fbfaba5436ae0fb260c6fa311629d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a71b9ae99b681d2d25592b58531a78c3de407c4f88bb8858a75145dfae76bf6c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:fb773bf3128262d23819aed268a905fa7c2bd5b7f4340114e00c8706cc040c93_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42df0c8e8e7b5615c9279d49f40bbc71b8643c08fe1965fcdeaebfcc424182c9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:76f80d368d31e8a2616b462ae20bfc1d1a8c007ad51abdf22386d09b831239d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:815efde9a5fe9b81e3ebb7cd92ed373582cca202f4be396628f3680874b10ee2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:94f710c323f4c2705e754c8228e1cc2bb7238c038e32579eadbaa99df0b41c2a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:669665426aa354d812350f9a053b09bb4e3960d655228ba3c4c4e1e2ce3268f8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:6923c234776592ebc70a4d712888d33cb1eaa75923b35ae6113086d24c2413c9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:abb366fc17e1be18e17be0cbb52755d78676405018a461acc080271cb040eb5b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:e35751257f974966c601ec04ea0f762bd6b1d63015be18f3a88666ace004b82f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:2bf54ad0721ddbc7ef9b33937f0ffdd44dc9be174305bc134de212c09814f571_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:707c377897e8c0c1c8ce8599e6587f4c8cab28aac028ee49b3b502f05df5fa6e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:81939ecde79cde1a5fa1881a6d4db34cd018e2f53a0080946b1ee18bf57ec10b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:dc059d144b9880bd8d25b8497bf6b07dbc14ffa4bcd95ff8eda74e8722a85989_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:072b9ecbb13b8187e9f3a17b9a6801b77c2ab7105b65c17048b169eb9d5eed78_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:0730a0b4d02d125fdd12d07f4a0bad42c1684d5c758b41932c369028320f4203_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:5f8bfc8b874eaadc7c5617c0ef7d6a4a5027a515090ba20efe7d42fd11cc7db2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c16c21921c25a06ead47383452e1332169221fd9d7bd0f87753b1b563248c8aa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0434646748f975eb80379117353896e949eed0d658e3861e4052f751c47094a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:12e5a7b1e88ce9a44dc1e59b6c12d88266a7feb25eba71a9229ff84b120ad1a5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:368b68a757a0d816b0c89eadd96aacfd8a211295e59eb435d7aeff4f383bd434_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:997c1180aa2841b693a24c05a4746c004586b696060a0e5b82e28b3b3a326d55_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0593cf30b2642511f17790bf1adf18cbfe6ed894b563aaf24b7ad8c12cca9504_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:5e9b394152a7b81b58e7f980122a760c1cc75cdaeabeea897110fbf02c731bb4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8cc175fb0828fc6682641812c98c7d6cb4b7faf457b1550005db70f22dc87a1e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ec88936f2757e35aee420ec5660fafcf22bfb01f9e4665c172136a871561c0f7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:235d7b2661e73923ea4aac30f33b36ab775fe577528159481eb5990dcacd75ef_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:35fc6aab64d2c9bca562993654ee68566d19da2d15fb68c2cf001f593e4e1c7e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:5bfdef21b2ee467c1e4c44912452c14d6834109dc4fa90d6e45d626b6e8ef90b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:a8294c3e21d7589de768cb5c225c2547bc0c349aa5d8ae31e3e7b98b5aa80f9c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:033f5147ea7547f54b66fe56d1fb6b6fe4892a4ce91e2a310d8c6b96b70ebb47_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:2e12f876d58f7439d4be7e60b9a330f64a1d119b8e524de43d3ae21634a5adc0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:7551a7d1c1df0cb2d809034c4e8b314a3fae0f8a5f3bef137dfb913141b0187d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:9e4cd45826a6ad192eb8bfa69bccfbcf75302b5bddf7cae3bfc577163fd86bb1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:6b2c8b3aa4dae50ae0c0d32784e79fb29e0270ec912483ce218cdb9b6fef4c35_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:74f176aa427fc1c999f153aa947fac19c4065b26bcade8d6221b30f918c2e0e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:0c8eec31a16c6674d6c67d50125dc66f0aff1936a2f79f2ff56ba4e8ec44ba57_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:2b91dae60a7a9273f5b2102fea61e8c04824f4f7a604a92dd19b9e8e55188d80_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:05cfe8f1b9c5b24b73875bae7c3431febab7cc3b9e5bc608ac6527f685644979_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:1b0f93b43065c2b5e6c88e672376e1759baa90823c512fcee70563d5332280e5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:88e3205995b553caa51351abdb7e0a42d9753b33e7990e2bd5d21eb7ba499118_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:c4f27ea1f32da8203d2a18d66454c9e5a16bdc1031401ebc49824c13e52d2264_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:4df6c85990ac6f66acef11fce0916e19a4e1985f1f93ba95abd684fb90a68593_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:54ee2f348c2d34f9a088c313593e1e708a16f3794b706a7a46ba6caa889e7811_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8358b8d21f2ec399e11c47292eae508082eccbde6eeb5c448a73e6bd771d7f23_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:df04e7eb686e6e5db7e87d0b4d58d1f3eb65379d7c96257fb2ef9b203f1d7c92_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:188d34e6c6fecd999b2434df7fdce3386e20ef260d50544934789904920e165c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:660c5945db1ec22fac417437c091855525e94fa1ad8c16eeb1f0c7314582e80c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:b01ef025035f614bfe5484f82ed9b777c792a4c218676587a37bd231ee1455f0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f4339d48e82754ad832017fb39e3359556613094a75b911f99e1c380d59fbd3b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0e4fae243a5e68c1f385afb78af44a0ad63455fd25985512e1c1c83108e44b8f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:36d8590484c395f0d225f68532b9fe61ed2b7f9f1a54badccfdcc701b780bcf5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6cea9d18844f11fc7a082ccc8abb90706caf0ea14461f63dc04bce15d25b70ab_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:87733f3aed68cf4de379ee550fe1cdc89ef97df1b0678212da4629d361d4b326_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:373851d20beaa4a77d8c20b0bd3a81d01197c41b6e8907e12a8c84d4ce6af774_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:48499015acaf98c4a0a6c85875d44bc3ff30c96287d55f7005f45d3542c5f39e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:68e40b0fe47e8ae591d7a4020bc20d8abdc01195a1fec244f622252cfa0714fe_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:c24aeed95997ebb759c4edb12495ef03088e369348dc972f7aa8023ab3b4bdcc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:7a9d49adb6ae7d2f6c8e2a75cfb1ca7d8295424efc947a0b4b5d17b73ccf2648_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:9df4d975ffce4fe510b66d9fcdc263e50a67bde74bf57863f048eda2347f2609_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:b898e081a33afba55150da515457a849cc43aeb5cee295eb10b6fa8eb5eb9ffd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:f0aacd6f66268a2172057873a256494f2d4ec8a5d453e95cb3729807838815f6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:6173fa83bbf28e8790701b74ec5d0b8cc74b60af46cf76a0937b1bf3e2b326e3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:8f867e0fea6a69dfe1f8c2879a9bc0f3104cca9250602ebdfef20e0fa663f745_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:95f6af6d3804add4ae87b328610ba08859878ea6dad03bdc0caa2623f450e466_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:da28fbfd0725e619b8ecc53a585030e6473e4fe551f195fc1a6e30e344cb2841_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1e06f26237c6da60d08047ede47c981cc98f20adf55c1dcb0d822eda366eb442_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:1f2736b710d7d5b340a1297ff9944626104f739d1606be9fc777256a514b8155_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:add37542b9188c7117b6b03deec5d9779bbd9d659c529fb46e81e4db885a61d7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:e95a97a472f78731594bd840af559fa1559c489c36b2dd8a8e85137ae451527c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:21872dc417a072edff164f7b23299e311503607c224f814fc922b0b751d7b4bf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:2c4df1516e8b4c92df450a91d55f26408cf3466a358ddeb5bf758c7aeb62add3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:9cc21f9c3b019adb754afc8008a15685406f30b7a1969d2a85f0dd4fa163beeb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:f5823fb90c8b86f2936c9ebb778e0e953f7e5f92c966180e95f3b228b8531a45_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:1f22d774ef820c920a2edaca496015f50df8a42fe80f4bdb457e561700b5e137_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bfc8be7dc5c2afce2c14cbfe961f97de337da58f3fd42e0c75a3b35b126a33e4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:c75e9709bb3b873180bdcd4902f7cef900e9d9620bd02b3ef6d342c6e729bd7a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:d609f43b08137a31f4fe2931751b748c5e4a02abecd3ae768cee769bd39d0664_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a48a4fb5f61830acded2b9024930a45c5ddd770861a5433fa94f32d675a99d0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:bbde166c63f014852fb007dce9268660fdc0816b8cf435f4dc2c66e9fe48cea7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:cbe0d5db8cbd4524332e6a23103739298d3235b0c398fedcfdfe98d640cb5134_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:f8eef09f5ff120bdcb2a09b7bf65d5c1b742a561d7e10805300ad4974cefd595_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:74a44e4496240dc386ea0cd060fc386f0714f996e6d1051fb9159201a7c55d33_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:78c6ee0015127648768cfd9fd294ab5e74c002e296cedbe4d415c232e6f6f647_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:a1f43afbafa8542bbb92467e15ab319487ed517502fe0d2fc8cf4d3793e20a9d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e9bcee6ac2d8149ae2dc9f26bc70ad17118ce4564a150b8776df6ecaca636730_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:374f3776dc3538f91e99039fa1ff4bda720940c8d8606faea348d96042a8a4e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:65c29627405222dd0222317fc2304d95093aa7416dd70031d92fdc3eda2100cd_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:bbfaddbd3e80ea9711eddc34bc8d3bc567bf5d4cb3ed5978679d654dd0472279_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:ec47625c842cb1d042157fe32193f28fbb9ddc710eecf16c93d8fa228faa4c13_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:d6c09214c9d4076e385ff11ce2e889a4cdbe2ded019dcabd8bcd9095bcb53afa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:098e9eb93da80b1d8c7c2fbd76a42bc394fdf8dbe20b6a52daf2fb5183ff3717_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:9cf0195abd770078106520375cb9d52a07cde98e7f3ede72c133416ffe3b5196_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:189f16f01b8d8a33cdf95acd0114a1eeaca85366c9b0994b3946a51b6e2bf2c4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e82610b4233cc8f5a5ac61b8d9433fe17aa66ede0728b2f5f29fb1134383c119_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:c936e9a381e70bd8c47715efe459ed4c4e4154f82a658e54a748d90c3dbd553f_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:4cda593bc22f450c0f816553a95117a3c721d71dfdedd822f20d3ce448b96aee_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:6fbf51982a784bed5e199baa56d2bd31153a7d560d1ee286f7e13c91ee9209d0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:8e150f987bdc2c4926ae6f24874e014495967cbba86c601c121ce656d313c521_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:c0de16930f58356e75fb718077900392385cd1d7a8d2c79548a41bef25ee6e20_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:1e4512db6aa5b82a3075f97cba1aa2ab870206fce4ba783965e9523f387f7b2c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:51a687f73633c3058fd8b4bd6a786bf12e84ea388350ddd87a826c7fe899d136_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:537ba5cb7193a5b0ef7b34206a81bb90b9d07af45ad25ad188317e0fa23f3fd0_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:603e6bffb3ba184b4abc4e84bf95e7afcaa1b1c8a69d1685a9f95a91c19600a4_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:683937545b065d1be8100880b65bb3b74b6317d5bfd9e30bbcf731ec018efe1d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:7af640704004ef93e5d61b70172f435c99e7448d86d1cb664233714826514ee7_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...