rhsa-2024_0660
Vulnerability from csaf_redhat
Published
2024-02-07 15:07
Modified
2024-09-16 18:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.13.32 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.13.32 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.13. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.13.32. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:0662 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) * opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.13.32 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.13.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.13.32. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:0662\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n* opentelemetry: DoS vulnerability in otelhttp (CVE-2023-45142)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:0660",
        "url": "https://access.redhat.com/errata/RHSA-2024:0660"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "2245180",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23106",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23106"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-23499",
        "url": "https://issues.redhat.com/browse/OCPBUGS-23499"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27257",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27257"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27736",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27736"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27816",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27816"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27891",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27891"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-27958",
        "url": "https://issues.redhat.com/browse/OCPBUGS-27958"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-28228",
        "url": "https://issues.redhat.com/browse/OCPBUGS-28228"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_0660.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.13.32 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:12:42+00:00",
      "generator": {
        "date": "2024-09-16T18:12:42+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:0660",
      "initial_release_date": "2024-02-07T15:07:37+00:00",
      "revision_history": [
        {
          "date": "2024-02-07T15:07:37+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-02-07T15:07:37+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:12:42+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "8Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.13",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.13",
                  "product_id": "9Base-RHOSE-4.13",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.13::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202401292134.p0.g9462ec9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202401292134.p0.ge9877ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202401301138.p0.g8066d12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202401292134.p0.g940be90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202402010437.p0.gabd9e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202401251951.p0.g05a417a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202401292134.p0.g24517b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202401292134.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202401292134.p0.gad0cf54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202401251951.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202401292134.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202401292134.p0.gdf2f11e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202401292134.p0.g59d699c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202401292134.p0.g7288609.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202401292134.p0.g7721a9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202401292134.p0.gae32bfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202401292134.p0.gfd791df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202401292134.p0.g867e7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202401292134.p0.g906067f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202401292134.p0.geb54be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202402010437.p0.g0155fb1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
                  "product_id": "openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
                  "product_id": "openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202401311148.p0.g062e1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202401292134.p0.gaf57a15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202401292134.p0.g431a6e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202401292134.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
                  "product_id": "openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202401292134.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
                  "product_id": "openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202401292134.p0.g99b9d53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202401292134.p0.g9be421f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202401292134.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202402011449.p0.gc561104.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202401292134.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gecd1733.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202401292134.p0.g1280cf5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202401292134.p0.g056e625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g78d453a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202401292134.p0.g12f767b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202401292134.p0.g2b2f67c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202401292134.p0.gade6cfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5eb7b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202401292134.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g288b3fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202401292134.p0.g71636fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g3110ed8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g544bc12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202401292134.p0.g759791e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202401292134.p0.ge71b854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202401292134.p0.g5379ce1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.ga5ca012.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g18c076b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gdac7113.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202401300713.p0.g2e7c269.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g721de5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202401292134.p0.g25fe7b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.g9abb220.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gd2818fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb293972.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g312c5f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g3b0d075.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202401292134.p0.gbcc08e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202401292134.p0.g5cd56c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202401292134.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202401292134.p0.g614ca3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g1dc475b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202401251951.p0.g94dd170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202401292134.p0.g1ef713f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gc4441f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5bcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g3e0eb20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g38c439d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.ga5cb14c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
                  "product_id": "openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202401292134.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202401292134.p0.gc2a1732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202401292134.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202401292134.p0.ge9778c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202401292134.p0.g9b0656a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202401292134.p0.g7176ab7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202402010437.p0.g3f39bc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202401292134.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202401300713.p0.g3ef81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202402011138.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202401292134.p0.g1261b81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c07330.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb50a649.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202401292134.p0.g0fce7c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202401300713.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202401292134.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202401292134.p0.g70fb57f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202401292134.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202401292134.p0.g8c9a8a7.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202401292134.p0.g9462ec9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202401292134.p0.ge9877ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202401301138.p0.g8066d12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202401292134.p0.g940be90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202402010437.p0.gabd9e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202401251951.p0.g05a417a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202401292134.p0.g24517b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202401292134.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202401292134.p0.gad0cf54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb1295cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202401292134.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202401251951.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202401292134.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202401292134.p0.gdf2f11e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202401292134.p0.g59d699c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202401292134.p0.g7288609.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.13.0-202401292134.p0.g7721a9e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202401251951.p0.g508e612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202401251951.p0.g1585b09.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202401251951.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202401251951.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202401292134.p0.gae32bfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202401292134.p0.gfd791df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202401292134.p0.g867e7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202401292134.p0.g906067f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202401292134.p0.geb54be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.13.0-202401292134.p0.g2051a41.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202402010437.p0.g0155fb1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
                  "product_id": "openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
                  "product_id": "openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202401311148.p0.g062e1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202401292134.p0.gaf57a15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202401292134.p0.g431a6e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202401292134.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
                  "product_id": "openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202401292134.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
                  "product_id": "openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202401292134.p0.g99b9d53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202401292134.p0.g9be421f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202401292134.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202402011449.p0.gc561104.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.ge41e11c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.13.0-202401292134.p0.g6384f90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.13.0-202401292134.p0.g7e41597.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g4c0f96a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202401292134.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gdece8be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gde23838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g325cb02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g3cb879a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202401300713.p0.g06140ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gbf9bd02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gbf9bd02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gaa3b650.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gb6d3fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g8534d75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g33d52ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g70e0530.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gecd1733.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202401292134.p0.g1280cf5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202401292134.p0.g056e625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g78d453a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202401292134.p0.g12f767b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202401292134.p0.g2b2f67c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202401292134.p0.gade6cfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5eb7b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202401292134.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g288b3fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202401292134.p0.g71636fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g3110ed8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g544bc12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202401292134.p0.g759791e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202401292134.p0.ge71b854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202401292134.p0.g5379ce1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.ga5ca012.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g18c076b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gdac7113.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202401300713.p0.g2e7c269.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g721de5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202401292134.p0.g25fe7b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.g9abb220.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gd2818fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb293972.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g312c5f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g3b0d075.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202401292134.p0.gbcc08e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202401292134.p0.g5cd56c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202401292134.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202401292134.p0.g614ca3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g1dc475b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202401251951.p0.g94dd170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g507fea9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gb8a2772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g81e6074.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g08c561b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202401292134.p0.g1ef713f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gc4441f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5bcaf9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gbb253a0.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g3e0eb20.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g38c439d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202401300713.p0.g34a4abe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.ga5cb14c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
                  "product_id": "openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202401292134.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202401292134.p0.gc2a1732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202401292134.p0.ge1a57b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202401292134.p0.g5923f3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202401292134.p0.ge53a397.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202401292134.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202401292134.p0.ge9778c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202402010437.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202401292134.p0.g9b0656a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202401292134.p0.g7176ab7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202402010437.p0.g3f39bc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202401292134.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202401300713.p0.g3ef81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202402011138.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g4d1c58e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g105c515.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202401292134.p0.g1261b81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c07330.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb50a649.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g530f646.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.ge70c980.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gde68def.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.ge275605.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202401292134.p0.g0fce7c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202401300713.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202401292134.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202401292134.p0.g70fb57f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g4d3036a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g4d3036a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.ga9e5036.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.ga9e5036.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gf56d57b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gda63f2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.13.0-202401292134.p0.g3ad7408.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202401292134.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202401292134.p0.g8c9a8a7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.13.0-202401292134.p0.g4d3036a.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202401292134.p0.g9462ec9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202401292134.p0.ge9877ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202401301138.p0.g8066d12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202401292134.p0.g940be90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202402010437.p0.gabd9e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202401251951.p0.g05a417a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202401292134.p0.g24517b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202401292134.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202401292134.p0.gad0cf54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202401251951.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202401292134.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202401292134.p0.gdf2f11e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202401292134.p0.g59d699c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202401292134.p0.g7288609.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.13.0-202401251951.p0.g508e612.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.13.0-202401251951.p0.g1585b09.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.13.0-202401251951.p0.gce29177.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.13.0-202401251951.p0.g4536724.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202401292134.p0.gae32bfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202401292134.p0.gfd791df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202401292134.p0.g867e7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202401292134.p0.g906067f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202401292134.p0.geb54be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202402010437.p0.g0155fb1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
                  "product_id": "openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
                  "product_id": "openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202401311148.p0.g062e1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202401292134.p0.gaf57a15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202401292134.p0.g431a6e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202401292134.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
                  "product_id": "openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202401292134.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
                  "product_id": "openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202401292134.p0.g99b9d53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202401292134.p0.g9be421f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202401292134.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202402011449.p0.gc561104.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202401292134.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gdece8be.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gde23838.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g325cb02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g3cb879a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.13.0-202401300713.p0.g06140ab.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gbf9bd02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gbf9bd02.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gaa3b650.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gb6d3fbc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g8534d75.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g33d52ec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g70e0530.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gecd1733.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202401292134.p0.g1280cf5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202401292134.p0.g056e625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g78d453a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202401292134.p0.g12f767b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202401292134.p0.g2b2f67c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202401292134.p0.gade6cfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5eb7b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202401292134.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g288b3fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202401292134.p0.g71636fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g3110ed8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g544bc12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202401292134.p0.g759791e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202401292134.p0.ge71b854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202401292134.p0.g5379ce1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.ga5ca012.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g18c076b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gdac7113.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202401300713.p0.g2e7c269.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g721de5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202401292134.p0.g25fe7b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.g9abb220.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gd2818fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb293972.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g312c5f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g3b0d075.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202401292134.p0.gbcc08e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202401292134.p0.g5cd56c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202401292134.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202401292134.p0.g614ca3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g1dc475b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202401251951.p0.g94dd170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g507fea9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gb8a2772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g81e6074.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g08c561b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202401292134.p0.g1ef713f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.13.0-202401300713.p0.g34a4abe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.ga5cb14c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
                  "product_id": "openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202401292134.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202401292134.p0.gc2a1732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.13.0-202401292134.p0.ge1a57b5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.13.0-202401292134.p0.g5923f3f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202401292134.p0.ge53a397.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202401292134.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202401292134.p0.ge9778c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202402010437.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202401292134.p0.g9b0656a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202401292134.p0.g7176ab7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202402010437.p0.g3f39bc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202401292134.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202401300713.p0.g3ef81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202402011138.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202401292134.p0.g1261b81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c07330.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb50a649.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202401292134.p0.g0fce7c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202401300713.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202401292134.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202401292134.p0.g70fb57f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202401292134.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202401292134.p0.g8c9a8a7.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.13.0-202401292134.p0.g9462ec9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.13.0-202401292134.p0.ge9877ce.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.13.0-202401301138.p0.g8066d12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.13.0-202401292134.p0.g940be90.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.13.0-202402010437.p0.gabd9e2b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.13.0-202401251951.p0.g05a417a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.13.0-202401292134.p0.g24517b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.13.0-202401292134.p0.g9adad59.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.13.0-202401292134.p0.gad0cf54.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.13.0-202401292134.p0.gd929084.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb1295cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.13.0-202401292134.p0.g2b914c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.13.0-202401292134.p0.g3587db5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.13.0-202401292134.p0.g9ea90f3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.13.0-202401292134.p0.g0bf126b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.13.0-202401251951.p0.gd719bdc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.13.0-202401292134.p0.g44af5a3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.13.0-202401292134.p0.gdf2f11e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.13.0-202401292134.p0.g59d699c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.13.0-202401292134.p0.g7288609.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.13.0-202401292134.p0.gae32bfa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.13.0-202401292134.p0.gfd791df.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g36754b7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.13.0-202401292134.p0.g867e7ed.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.13.0-202401292134.p0.g906067f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.13.0-202401292134.p0.geb54be2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.13.0-202402010437.p0.g0155fb1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.13.0-202401311148.p0.g062e1cd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.13.0-202401292134.p0.gaf57a15.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.13.0-202401292134.p0.g431a6e6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.13.0-202401292134.p0.g0465934.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.13.0-202401292134.p0.g77e61a2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.13.0-202401292134.p0.g47a15ac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.13.0-202401292134.p0.g99b9d53.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.13.0-202401292134.p0.g9be421f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.13.0-202401302308.p0.gda84705.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.13.0-202401292134.p0.g06189bc.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.13.0-202402011449.p0.gc561104.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gedf2542.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.13.0-202401292134.p0.g3362d67.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gecd1733.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.13.0-202401292134.p0.g1280cf5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.13.0-202401292134.p0.g056e625.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g78d453a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.13.0-202401292134.p0.g12f767b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.13.0-202401292134.p0.g2b2f67c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.13.0-202401292134.p0.gade6cfb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.gb5eb7b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.13.0-202401292134.p0.gee908b6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.13.0-202401292134.p0.gb247793.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g288b3fe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.13.0-202401292134.p0.g71636fa.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g3110ed8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g544bc12.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.13.0-202401292134.p0.g759791e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.13.0-202401292134.p0.ge71b854.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.13.0-202401292134.p0.g5379ce1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.ga5ca012.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g18c076b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gdac7113.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.13.0-202401300713.p0.g2e7c269.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.g721de5d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.13.0-202401292134.p0.g25fe7b4.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.13.0-202401292134.p0.g9abb220.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.13.0-202401292134.p0.gd2818fb.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb293972.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g312c5f2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g3b0d075.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.13.0-202401292134.p0.gbcc08e9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.13.0-202401292134.p0.g5cd56c3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.13.0-202401292134.p0.g5b72593.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.13.0-202401292134.p0.g614ca3c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g1dc475b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.gd1900f9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.13.0-202401292134.p0.ge8036ca.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g5ce4b5c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g756e384.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.13.0-202401251951.p0.g94dd170.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g507fea9.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gb8a2772.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g81e6074.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.g08c561b.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.13.0-202401292134.p0.g1ef713f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.gc4441f1.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.ga5cb14c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.13.0-202402010437.p0.ge4dc0b2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.13.0-202401292134.p0.gbad104d.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gee2033e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.gefa0b94.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.13.0-202401292134.p0.gd4b7a8a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.13.0-202401292134.p0.gc2a1732.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.13.0-202401292134.p0.ge53a397.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.13.0-202401292134.p0.g7bce9d6.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.13.0-202401292134.p0.ge9778c2.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.13.0-202402010437.p0.gb14856f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.13.0-202401292134.p0.g9b0656a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.13.0-202401292134.p0.g7176ab7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.gca3bbec.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.13.0-202402010437.p0.g3f39bc8.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.13.0-202401292134.p0.g288ef2f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.13.0-202401292134.p0.g84bda2a.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.13.0-202401300713.p0.g3ef81a5.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.13.0-202402011138.p0.g073feda.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.13.0-202401302038.p0.g569ea11.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g41c2dfe.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.13.0-202401292134.p0.g1261b81.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c07330.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g385057e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.13.0-202401292134.p0.gb50a649.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.g6c8236f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.13.0-202401292134.p0.g54958de.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.g22d89b3.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.13.0-202401292134.p0.g530f646.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.13.0-202401292134.p0.ge70c980.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.13.0-202401292134.p0.gde68def.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.13.0-202401292134.p0.ge275605.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.13.0-202401292134.p0.g0fce7c7.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.13.0-202401300713.p0.g6667a6c.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.13.0-202401292134.p0.g5984aac.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.13.0-202401292134.p0.g70fb57f.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.13.0-202401292134.p0.g7780c37.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.13.0-202402011138.p0.gc45a328.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.13.0-202401292134.p0.g30fdccd.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.13.0-202401292134.p0.gb501d5e.assembly.stream"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.13.0-202401292134.p0.g8c9a8a7.assembly.stream"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64 as a component of Red Hat OpenShift Container Platform 4.13",
          "product_id": "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.13"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c39085b26665ed9877e208c123ff147cf7939dde4eca79a4f00fda8ea5b13dc9\n\n      (For s390x architecture)\n      The image digest is sha256:34853a34501e938d425b9a967ec71bb837f0b2a3e6bc06d085ec3bfbad7f9315\n\n      (For ppc64le architecture)\n      The image digest is sha256:aa45256672abb282af909e245970b30fc1018554f276332ba12017b746d37b36\n\n      (For aarch64 architecture)\n      The image digest is sha256:73b504346c37e61cee65604b2719111fb38864e22116d429750c58d128f29f36\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0660"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    },
    {
      "cve": "CVE-2023-45142",
      "cwe": {
        "id": "CWE-770",
        "name": "Allocation of Resources Without Limits or Throttling"
      },
      "discovery_date": "2023-10-19T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2245180"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A memory leak was found in the otelhttp handler of open-telemetry. This flaw allows a remote, unauthenticated attacker to exhaust the server\u0027s memory by sending many malicious requests, affecting the availability.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "opentelemetry: DoS vulnerability in otelhttp",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "While no authentication is required, there are a significant number of non-default factors which prevent widespread exploitation of this flaw. For a service to be affected, all of the following must be true:\n* The go.opentelemetry.io/contrib/instrumentation/net/http/otelhttp package must be in use\n* Configured a metrics pipeline which uses the otelhttp.NewHandler wrapper function\n* No filtering of unknown HTTP methods or user agents at a higher level (such as Content Delivery Network/Load Balancer/etc...)\n\nDue to the limited attack surface, Red Hat Product Security rates the impact as Moderate.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
          "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
          "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
          "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
          "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
          "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
          "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
          "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
          "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
          "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
          "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
          "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "RHBZ#2245180",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2245180"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45142",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45142"
        },
        {
          "category": "external",
          "summary": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr",
          "url": "https://github.com/open-telemetry/opentelemetry-go-contrib/security/advisories/GHSA-rcjv-mgp8-qvmr"
        }
      ],
      "release_date": "2023-10-12T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.13 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.13/release_notes/ocp-4-13-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c39085b26665ed9877e208c123ff147cf7939dde4eca79a4f00fda8ea5b13dc9\n\n      (For s390x architecture)\n      The image digest is sha256:34853a34501e938d425b9a967ec71bb837f0b2a3e6bc06d085ec3bfbad7f9315\n\n      (For ppc64le architecture)\n      The image digest is sha256:aa45256672abb282af909e245970b30fc1018554f276332ba12017b746d37b36\n\n      (For aarch64 architecture)\n      The image digest is sha256:73b504346c37e61cee65604b2719111fb38864e22116d429750c58d128f29f36\n\nAll OpenShift Container Platform 4.13 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.13/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:0660"
        },
        {
          "category": "workaround",
          "details": "As a workaround to stop being affected otelhttp.WithFilter() can be used.\n\nFor convenience and safe usage of this library, it should by default mark with the label unknown non-standard HTTP methods and User agents to show that such requests were made but do not increase cardinality. In case someone wants to stay with the current behavior, library API should allow to enable it.\n\nThe other possibility is to disable HTTP metrics instrumentation by passing otelhttp.WithMeterProvider option with noop.NewMeterProvider.",
          "product_ids": [
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:408c8148208e0753a88f66c5185f7950e3d0f8042030890464c0a1cde9519677_amd64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:53187a65fbec3acf034d154d9aaa6f9eda9a6a2217e27c0689556a742c79a31a_arm64",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:58136fad48da84300af9fed15e9ab48a0ad5e9259132bb5d2b9f03ce6ab4025a_s390x",
            "8Base-RHOSE-4.13:openshift4/cloud-network-config-controller-rhel8@sha256:bc1d0229f6513c6d3c2168d877b2befb4a64d14b9e6514a6348f0c119fa61ec5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:2b52908956137b4fc47cc84d1cc345f59ce2f5bfb59376ee3c0d447126aebdf6_arm64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:49a8de03e58ef1abc1ed7d37537269147e655453ce2b939bedd1aca7636d88a8_amd64",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:5e40d49c7d12244144176195b52af308174e16944f969b04d529f5df8e8fd3fe_ppc64le",
            "8Base-RHOSE-4.13:openshift4/egress-router-cni-rhel8@sha256:bfa6261e4df7ec7816123a72aa9ef4d48f6b8fb779c4ea9e23f064b711a008ac_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:742e7608bfa12c6b72fdc31552be3909b4f61bed8e880ec27c76ba17185088aa_amd64",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:8d1985daec324abb221940527918e198dda60e15b78f7aae1e015c18cf3bb038_ppc64le",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:922daf7e7c750ce2b3ad9368cd95efad25ae5cc7708a7748feb6c0d126bdb49d_s390x",
            "8Base-RHOSE-4.13:openshift4/kubevirt-csi-driver-rhel8@sha256:eb274f3aeee43cbdc6a6f14e2c23ca826860b46dd1069206ebd0243e3a1c8a9c_arm64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:2bb8a784ec0f784ad68d505ad4739492e484ef748e1071c480c1e6dff0ec4c0a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:519c27fd1f965d090d3cc5400399943f8b419fd3c1c07300a6cf513db50f8f9c_amd64",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7a08933ed6cc13bb0b3dd5c4102ccdcb0530f579162362e56270f10813baf5af_s390x",
            "8Base-RHOSE-4.13:openshift4/network-tools-rhel8@sha256:7eb19ad3d6b64fa4cbe6a13d996d65d232dd480086c62f57f275329d323440e2_arm64",
            "8Base-RHOSE-4.13:openshift4/oc-mirror-plugin-rhel8@sha256:f19b174496dfefbcc6cc748e89f899afc589519fce95d1ddf186abc2064527f9_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:36c46fc46294bcb31ac7d38711f193000eb5f370b548ac591593669d2ff2cbe6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:63387280f645bfb1bf3e041e03196f6230c77b25f446477e5919325a4f60c46f_s390x",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:6ceb2928f53931bece2b87d0a5764cf7b598d17b500ae8362f46661d616126e3_amd64",
            "8Base-RHOSE-4.13:openshift4/openshift-route-controller-manager-rhel8@sha256:a63892532a741303427f193163b11eaf9b41797415938ebf826a8ab48489ef17_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:6d09f746277525561ed0308d5c090f621e60d441778725fc541287ab205a3a40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:dfc94c2feaa957245494f5c5f72886481093e8352d5a792cfad84e87bdb22e8e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:e044434022f845ca11b24c3dcbad4b2b5ae3e5f351dbb9a7da1532af9651d2b6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-api-server-rhel8@sha256:fdbc7f0439cc0c9eb1afada12ab35dc78f1a902bb60023665be83b99329c22d8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1850e0494e01ad767c5da85a0732c2f5c8e3095bbdd3db72b3dd1cf352e5b6ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:bfd507344658a279581a12621aaa07fe96c56e2262bb0bc21b8c77a5a2df5c45_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:c137e12c9edf71aa4575a56eacce3adddf4f3441342e175408d5cf415ffc3ce0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:e278bcdded51910e7dd823b58e76b31dedde16bf84ef602b477719174647e258_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9d6dff72f97d754bc201535e85e3cdbcf59de6895b460ee569b96e6303f867b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:9fa0296fb55d710c4de8369337066ee152827ca0297f98d34d5ba5cc29b095e0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:b9b926965372f7c9d57d8604592bedc69a8ce1fb37807a1d7cd930dca8355ee0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-node-agent-rhel8@sha256:d51964c0db470f99e7aa3d402bc0a27670eac5ef9a3d169500d2abcba15fe389_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:0909b2a928e64ed85a477d5abbb1734274752b8f1b96d61c9c24773ed4c89f1f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:143e985106ef74dd48acbd44d0d385f15fb96c8c6344eee69fe9743c3d506e40_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:392e5c4b5032fd8f8624b042e3ea566f8fb150ed78a8bf0b51ec50fb5d4a82de_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:3dc2234b9f309bba73112af40a7fdd9f9b852c062ea0e2981639c24f904e4780_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:ed11445753d817a5c1eddaf77cec61098c85fceaf1d9885c3f7cd313180133d2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:e399fe4b8d362cc99d9ccfecbc65fa78d616f889d6b2180c1246b3dd6352f4e9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:aba6b41f9c87c7fd0c4e2391fbf23e09330c56b45fb10d13a59daddde06d7ac6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:65403bfb4e4f024c03b31a2cb3a133e5e7a94f1008ebf496fd74566ff319c659_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:1f72bc0de0107b4ffcdae5e395fd61f129c82300b36f2bc8963bf34285334c36_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:9a58156e3542eaabfe4330ee06d8f399b1b67f540662c1493a1f35170a9d967c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:eada78992f56609afb7b58187458fd6926cdbcd742346e71f6d058503f01194a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f21f5c9b43b43787ad6efe15b323fa24e3af278755700662a1603ad52115adea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0f93d11e443a566e99a469d2416258ba15bca4d4dd917ccf78845aeb32c92638_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:488bc6ad6f90a29020f4c201bdd3f5abf099c497a1638518a939663f497b102e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:2243db9118d6f2c1c27a5e4991eaf169483f6b47017fd93c586a5bb087f5f8c7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:d684708c08639ecf6b8bd82e41cc401503f9ee9efdec5751f80ac74721805e8a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:128d4d298ba04d0f6cef299a2cf379b0ebc1eb7e5276e5b5394c59b66a58be22_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:6cdcd88211e15242ed17d6a3eee8a467c4f156a8d63060e120ae60d555a39e4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:044e32255cc35f4ccd1b3f52ea5d6addabb79cd7b5acceba120b1564b5c80565_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:31203de7cac6bf226ffe2b843380bb7c077d3f48ba67f10eedf7eb313326c2b0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5d1ef2441b9cd511f36a9ff1cd4a6355071f235845db13cfb1568b564712da04_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:bb9cb11294a5c1158b5149958dde48ec82684f1239f6cbfa9a18d5e875170bd6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:430cc04312db2f0dc9bf79e9730faafd92abbe5e68f05b452648f5394417a302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:53ecef8039228a3fd7ec4e2f2982105ad092038d52de3f26173c1cb2844949dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0f62cc41aa94a0ed9a07e1a55af325be01906ec0ed1317fd859d1a1997d9a7e4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:cf62fd5d5b80ec0709e244b0927460f0e7df95c90c860598ab6cda1af7339326_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:4d67f3a6047274ec226fce6d7eccdbd596afe594414427062a66f1a29d5b8912_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:607a6f8bdb6c1e6af41642922b3fdd0d65c9790e22cd2c1185f98b7e61a1416f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:1afa8ae53249a64f14f01036eed7d5c4982bfe55a7dedbf74d9ddc7404f15433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:db7cb258c8bb4895dad4f901fabedfefb9168f30fd503f73cfb71bd4271511a3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:146831903ab2d0f825f2769626f4af3cb12a7308ee31b8c2ef8d8c589c489faf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:faeb4765e782b268b930dc16e9d5fe943376d75acd597969f0bceebf67b7ce5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:2aab653252e918bfd7f4b188441dc89010a2e984afa2d2ffb423227a29a0afab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:f0f70ce2015e9429a6c8b99c9470f999a856ff0a906f4f2bd682693b936109c5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:43c13a30b336537f75cc71745b9822610df5cfc82356a35e5cc0b4e0982651f1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-azure-file-csi-driver-rhel8@sha256:7b3b931001ff9c0bb4aaac3a073255ac774de3932f9bd4d06e360e77c2bad9fb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:4b114383275bc956a386a4c6bb3873387161c6b8e26125f14a14fb9a661746aa_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:b2a327771968f5f2329f8404dd864e60cfb41e710772c13d5d8d6c3798ee541a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:d057be24135d81903f555ee1446ba512f11e1c9c9488dba899c1047b6bda24f6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-installer-rhel8@sha256:e81fb0b0b9a1f4a8270af3d647ffe9ac3aa3cc821c326f243b69332c131aa420_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:1f73cb24fb971d08456e00de49946d63b0e39a73506186a9d86eb2d2ae31ba37_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:3c9b121153e91023674f87e55943c3b1a7b44d5b85754ddff65e17138ef43f30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:91e7b58eee43401aa4bf705eaba1423d683881062877face01a5b296e9bda616_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-machine-controllers@sha256:d0081c971ed669dfedcbe72266c0c320c70f84887af25df98b496a5a945cb9e3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:1b494013816e56972ce73461591690d12336084875f4d2af2cee10f15d2d9ad7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:291c93392e47fa5a23732a9a40d1f496bb969da29264656b40a87b3e6ec58afb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:48fb2e54147a2d8d10b721d4755fe44d18ec908f4b2a9d9608c98b9136ddca7c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-rhel8-operator@sha256:6bd7bc7afd9d839a33673cfe3e05ab187e1625a4be78b1a5563465f7397aa3c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:252831dfdc9a7e19106f37d6e26c7d46ee2dad5324c72ab20f8bf3bfab521293_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:543ad7227e6dbe87eb05e2fd13475353f5d356a1f2771ac2b4a51210f31258a5_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e7f9e99747ebcafb86eff7a35a2bf9c6922625742a6036f28f1f2afc1c0cb55c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f84103d3e2303205c8e4035d2f2fa26eece4748ee09a6159eaba503802e7cd07_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:2fa83c151c5ff7d047c85a141ebbee9fc9e8e00be033697c8cb833be036c07eb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:3597ae94105553216ea9231218876b579d82dd58e095fa9928abe162b63a98fc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:bdf9f96e2219071a69e72cad52552d1343c087eb84ebc9b7eb4f0d41ecc83e54_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli-artifacts@sha256:e1449531050cfa51e67aa0b3d847c2afc7a844f790a20866e4b973a991d83270_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:46f6671a93488fcadc98f28a8507f3a0466d0141b27d258ed850cf3f931b3a76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:96854db1d6ef87f8fd2d7e6028e1e6522cfd7c305610e8d53469abafb8f35758_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:b7fcd666be7eb6de67c0411bb610eec999959d29e2ff8ab91b99a5ea1ad06dcd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cli@sha256:ed1cb2816433e0362a1692a3664a527d7aea77394110af9f875a957a0aa6bfb1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:40021818a5d23891a802bac5ebf44d4485435de3b8254afca66d1ac810fd583b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:c04bf6405a6c5da8b20afc065bd6fa332dd5d70ae8f67ebc56e1576be32cf255_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:d7d7180ceacc56c1ab0e21e27c454cb141f81985d424720d7a46dae815c26dcf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cloud-credential-operator@sha256:e49158f79c27e21e54bce90980bdffe8c232aab9f5176577f8a9b8d02f05e6e3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:59b8156d7f8bb330b4d443f82da87cb500c27d7edda11c4569fb545250da9788_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:5ce64900a397fb9ccbae2af8365a3884ebc491e81161be1fab5f7a93dc3317c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:824d338baf445e29dc3ccc8bfaf023be2f323a3998858876dec6a6aa103de414_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-api-rhel8@sha256:f5ce96acd9a873136294d2d363da39b13634d93633505bf0f9500be1e6723b96_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:40896c2761dee123672da49bf6c9052c078fe1d37b66573eaec378f23a6d0dd5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:478b33261efab6d912ce6e049f36c0d223a9ae7e6857000edb4b88d415deb7ec_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:8246f6d4e35f24ebf25a224a4a34f5b6daf513c5bdc349f6ed879d841b018098_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-authentication-operator@sha256:9fa83fb6d684c3c1e24162fad71bedf43a5c9aca380ae453badefe7accb0fbab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:12afa739d1dcd4df712aad2648aac024e3885136d68ad3e943c55eb214b06330_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:4266d9d58dc9b472700fccb39539110a4676b20ec63a95fd44c721d578012ac0_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:627d44c99e37ef8e9a713e8ae9cb1c26079ff8d56f636749d7e355890cfc6954_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler-operator@sha256:8269b857329535281bc8ff9e6f9999c6d41841ffaf33a424aa1a60415db9c5d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:133e86e9250015ce5269dc367f852ca6f38f5ed1a34499f215926bc8ac8bc669_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:5634c02d606a7100dac09240bf2d10ec0988780553a4c68c15d3145a0e3b6203_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:af8d4838e51ef74c301c970a79173050075de9d045ec500fc7e00fb5aab53ece_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-autoscaler@sha256:d6d1f1dce4c834bc82c46b0042b428cef0869f25d862798043adf8d98c72cb9b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:53543ed692d4cfd81cb83323dd0576ca341e3a04f3333559dff806eba49278b0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d071c0cb570b7e6cf01c2084b4c852d1d6d80a76b23f6af9450768c74bd67b53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2b7f0837c2ee4fd5aceadb342a8917e14fdd84a7d00218e6075d2871fc48ca3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f2da4a6299b79a3a00ff8a686c96ca402febffee121df06f711f17e893f4d131_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:276c530d0ba76924dea18df78e70e1443c79eec1147ee6bdbeb9fc332ffed543_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:5727fbb21db18a41fb4bdfb17626657fb95ceaeca491732830527acc0cdb9b5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:a262b10f43238fe920b768f7f76051818023f024095fdf09459314ebff6d9b9d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-bootstrap@sha256:baa4fb0a8eb6dedb7d2e39318ba47b918a939711ec5a9a292a10752f0bb4080c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:346edbf6612974e96233e00ccfe39e3cb7ee8b997c4e6f33f6895986d779e300_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:b9775f4e9fcb768085c8e4277d3b35567a75bf4e423e1dc3446bcef32446c765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:bffab253ef770a88bc9b69778801d18eed9034b91080ffc44bfb204666471ddd_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-capi-rhel8-operator@sha256:eccd69a17420217947c8b653cacb8f668e5011153c62f877d4c2dc4cceb8335d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:0667ef7e7238014310ad3f24e6f42cee16fdf4b21a1a4249963eb52a28ef5966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:245b764d89c8aa098ef765a7e75fc71c2f1766b83558ca6c8c27f2d125518d40_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6d217c00fe634bc704a4de227300fdbc3900d2612e65aa1d2cc7e7210d99d90b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:6f2163b71157a6c460325d81f49130029f8289a55331182793ddd096b05536c8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:2e0dbf233461fc9c9fa0747fc84082ac9d1bd11df764b5c01200f2ac0ce4c61b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:82970b5b7047425b9569563ca22374a3456a6b9a944defcea7da1865a6d9f0d4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:9c1693cd06394426ea76bb132bfdab87bc8c76bb4dff1cac8bfd610dca42fc10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-config-operator@sha256:afdfbe647a34ca10073522392345278ecdbff57933ad3727fc0eb8b09d73ae5c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:32dbaea46ba5f29e4d5d96d6db409a80a6b5c9552629c667fecfb15778de15bd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:58a966905d5554981a1fd3fdf51aedf79946011ee5fd670bdfc929625801b0ed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:7e30d168b029ec68e5453e55ecb0ae06c6962c8f6206c2b519ca2698d7088ee4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:a5149451882ec41661e586b5d9ae8015620badc211e03b0779c1f1f001dd3c3b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:26beeb5ced1daca2e82f4631c6f623a65d999aeb00333187f31546fd0871a48d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:424911b8cffbd8b1e819468a91252ea774f41bd0b388226019f25d82979ada4e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5250002e156af534661e9d198de9b70a7e11fc08ee7af363384d158d62cd646a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:7b4f39df588839efdba98754541daffd5c3956cefe2b11a3cb5c84650120527a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:a20090939f722b51f4e72e04385d3a5d21e4ba49a6bea9afb13e64f101f46832_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:c7aae5fe51d0eff8c5e14c56556a41f8df01cf81a8efd0437d41179c5eba61fd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:cc10e982f409793e668372780521b098a065a571de500960e7f17aacb747b132_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-dns-operator@sha256:eefa49573de8d9a994280cd35b03f25b7f60ca3dbba020dbf5b2120358315302_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:1eda33da28d86842d3f59effa185082a1baac003216bfef18ac0298a54e634cb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:41b0a40cef2d085ebfc0f79b8db174c9a21d439094dfbd1441a993b3a77ec161_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:828a6c33198f30b310d4188b8afd1b322e11252108cba12e814f186e6073fd2d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-etcd-rhel8-operator@sha256:a3ffcc43cfe7e7d71c85f75a3983544f2fbe87ebe58cfb3c3d85b590c3bd4a69_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:5a34ddda00b86ba93fb5bf60bf5771d6ea1825c6b1e662eba8ff75655b16b11d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:b4f2e374812a018e1d05d6bb464f41599c5e3698c0fa91bf3f760c9a3334917c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:da8e10c9cf916680d89fb5741356dc0f040341ef85cb72e06d2e667b03252875_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-image-registry-operator@sha256:f74fcc75f2d0f872072608a83c093c0813948325b5c7176d4e04fa064416fdfc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:1547977b28fe8b889702155b7c534a820217d288c2e773e405055f35c46d2db9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:742ac1260e199ad335570fd925f8496b7a1efc4a00c27bb9625b83a5daf532a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:8447cd40796b9096611dcc7db4d920d8711d4ff49d0754a2baa8b7f5c986b39c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-ingress-operator@sha256:b3fae8b47e34c0a28d0555565799452bf15a47fcd334f5dbefc2ddce3ed7d743_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:2974eab9b6dd1dbfdd19d670f46c7d45f3e9e0b29be01583082c80ebe02c4c8e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:5022cac4fefbc526453a0e482b42a04d640f559be67390e24de58f9511195924_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:842ef241ed8a80af8b1e62bcb73fd01f36c50f086621bed3b764d16de51d9803_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-apiserver-operator@sha256:b611ea4a48f7476c15ac7d14f78d5b755033d0b18fafe428e826885205c1c7ec_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:660d94e2736b456b2db9bdf2ae6f718cdf881274072f9abde6cf92bc42df1180_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:80f04683e0d97d39119c442342da127ad1a2443df8d966a8c6c10ed661ec594c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ca32809b79a2746eb8a5b0da2ffc08172eae855778db713fa53406c9e2005362_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:d7262b510b1a06158448ee367deaa41daf4e4c397101c241dbc1e599a755fafb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:6f10727fb9d7cd45d43c802b2e5a7d0fb7c597608c8d822b38bfc4bb8c0f2c37_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:76ae001eb15c7207ccc418a8dd0881fa83ebe98170f3426ed9412688f8d93771_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:97ddcfa10e5b108eac978f04ed0e5041502298b911eead116536c960675720ae_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a5d6a3dc37079b9ddc23234159ef364c76a795ce03efed9c20b79ca6e99b724d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:3846261697c9d15036980c413318d4f57a2a924f61119e308c1e2ccfb82e72ea_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:811cf316bf23ae530ba9aa3a6f3c4bd812f0d4fe01aead2b7ecab5fd683704f7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:87cc8860a08dffa4fd20a8d1d55c438933ff4de669de8fb8edd43ba0582ceee0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-scheduler-operator@sha256:cb0505b3b8b0a1b0598d42a456796d50617a82006f812865114e9971b7096799_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:54f509af7a6f706099a93c3c405a0e30db563e365a9a0dd335a2a637ea95bab7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:86c4f4c1804a03ab0edd3d8ab657abffb0d318232ab7379bf63532b53cb8cec2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:9c2da79cd14dbd4b04d53a05008eecf9f755d2890224b6d647731a508c52d0cb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:cde6e69e1bf450d42be4bc7c7718156c1a79ab346577cf1e96e6502e1e9b9503_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:04e3895840fdcbc250491695e6902b51a26130614abdf2dda0c640f75a339cc2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:14432d53814def89cfcee3d495c21f91ddbdc033f4ce0235b6be43bf2c2d7da4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:1a46a5573884454b891eb0146f9f669b123f255ab043d6d5ecf3f0182e8423a6_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-machine-approver@sha256:32edfaa83d56c6d1bdaa6fb59c198c7170669177339cc5e7806d400268070215_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:4f87497d96d3424fd3409f9a7f1e32b18ef31f7b548e4d0da24d4064a0dd08fb_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:780d5fc240137669496c12a83894ba74f5f83514803b28970477a297d3e917dd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:b1ce928944bed02cc69d1c42f5b49741a8804cd8b0104ea9ed29f3f5decd5d66_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-monitoring-operator@sha256:e096c86ff65004764592cda706c3fc47168504e2b2e6fe4d8b6717d83c456966_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:b6f86b242b20c598c6d4adf3b2d2df770428f34259c579b46b39665af78facb8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:c0487351d07c78f10ff4c08248347eb940fef020b4975bf590dea6a7196e4f57_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:d46cb97e4d09b9cc507b88e09691540cb1da17fa8a4fafe2b9408e1dd731d09d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-network-operator@sha256:f3238f4646c580af95c88c2227999f30d106d6c82f52a7a9e6f618faeb06aeff_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:1e1babd2ce5bca1735a604e96993f3bb763685efb8f1f06e1ee5e8477fafabfc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5fbcd2eda402859d0955b9c9c47754f42fb8d1bf34a2623978f7cdc1608978c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:bc38aeb677f4ab55a1e2dc907c6f5f5e6dfd55d07b0df515537d17fbae5e82bc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-apiserver-operator@sha256:ff8531674158580c2084997ecfe5d58d9bc60769e5ff812d7a0dc821cc2306f0_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ac212a1b6cd0b2a7575d44b447b4a250fc9dda98562485b23c71bcce8ed55ac8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c0e90784b2f84de187711ab66d4940c26b520763c03e8332c570de32e3fdf0c6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c108f738c3d34a40f37bc986f1071a49db6fbe5b178afcef8bb7ad96a0c1633e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:cc3356d034c696b6e6967bf05bae6118bbe590c51f37c10f39cb0139e4251158_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:08f72cbe8282bcf726495df910247c5bf4660f2e17c8ac30026a8075260d656f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:1f1093720d20e08a0c97dca552974683f95f69397a0aa11aa0f9e3c099e7fc62_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:49cbdab5c2130c0a85c2f67188b8331348c53c5a5b36a9c321add2e2b84e84cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:7b202429740b06641a5ccbeecbc17e734d875d2a64f964d75f4d65409cc8c1e1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7a154680f8a17743f084cb823cddaa2939c2ff9db553a61d076cddb7063d243e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:7edb8dc414a5efe16c02adf1b6444fd0012ba0042fbf348c8b60aeca66bc3b98_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:9321178b1a4930e5b1c7cbadcbb4e5a4b2cc295e0ab03c496ea2feb9e0695765_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-policy-controller-rhel8@sha256:99934d3cbb58baad4a7bb082f4a9707df1cdee9b366aa9b36109d407583f77cd_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:0e2a0146315294ae1311b7614a25b1f239e82849fbe7566755a63bff1c95b09a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:4db37e373d52b36a873fad96c6a82053247de9d6bd22417fa32107f5e5db4198_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:b1055502b3f4a01f3449796769ddaa4931045797a677f406af94e4b81b28efbb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-samples-operator@sha256:e9681a59ed32aa7216569ea4ebf8c51e0824e6ea92b34bef0b8bcf858aaca985_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:0470a074a0d08637cfafd99f9f675a800cb3fafdef3a4824384902afa13da5bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:3ebfd71777bdcad668d5e877533133636b3169b2878048d79b03e4b0142881b2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:6512de45e1009202d19dd07051518a899c4c25a99b28dc51af8aa433d44e7327_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-storage-operator@sha256:a47fc91d11a2bcdd60c017654b052c5d8248d7b75ea95251ff9a07948d8d46e8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:5a22813ede8a92cc7c890d3d42f6453ef4f595b37270ffe2f50f1d756920823d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:704a0756b09faf640d4e2c493a13470e32b1aaacce13bdc1932e248933c289a4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:d6277506b8a709581ec928cee67e0f3a01439cf6903fbeba8b4f70ed28a26cc7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-update-keys@sha256:e9ca10a31a36e2d0091073bf8d3b7adaba3ab2908d9599fad4d47673fc0090ac_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:196ee14b7d662b741f9cd466c49ba730d5d71e5cc697a67cfbf39a6d63a3f18f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:49293161b3854129083f35d770b3f02e90b6efbf4771e9ae4a38b5e0d164bbac_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:b451d5fcb31f053470e8f760eb24fb16fa4f16928e0916a5adada87f08688d4b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-cluster-version-operator@sha256:fe1f35960a6ee97edc53728faa5bfb3d0c72be7f050ee0fa6e2da12c7eb8efda_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:37fa75967d52616ce9b9cfa94872427798eeefeeb41c461fb42c0bbd2174ea21_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:69a3f7475e4965ac07d3e0be8a25899736d115be082f9701478c29e2ef0c835c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:7f11a37073a74a80a60d4dae9fe59f672cea423206c71f21241a270e4757ba74_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-configmap-reloader@sha256:9a74770c2b69910eb26ddac0abdd13cd4067f1d856f027a1a17f925f0b0c85c6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:b84d340731bd177bccb461539f8d7022494609da77a9594f62d968c4927b275a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:d9c84c795c25b742b1a9f5a10567bd568dda0c66cc49a3a8709c68ccf5f97452_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:dad439c509b4021667fa2fd4dd98d90eec099a24538f29f8b07dbf61224c8ae8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console-operator@sha256:e2c11b3c9c8438acbe5391f9ab1a3c94adcabb5ed71510ecdc9b73d407fe7e0c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:6553e65568c6137e5700b1cd5cae008ccadc718da27f0521020e150cfebaf0ca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:7373951c30c6772cb168c2a200dc2da072e31e77e97e639bc2e558dbe41ea7b4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:82ee73b4462614ad285dd0b1208eeaa9678aed90c12d4d1e479c6b018ddd6aba_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-console@sha256:e3c6904c26f79d23c4ef855da1a3be68b22f3606d613af3e5537aac72aa545db_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:1c19ba2b68d910511ab478ba41869ac7405b61cac05e08603f886cdaec77e4cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:a01328116d43d1257bb3307b898aa62597bec38a6e560efd235a5b163f9ad651_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:d0c51bce152726b30abef85aa327c16d3a20fdd4c40373af7f5ba82a7e905067_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-container-networking-plugins-rhel8@sha256:efc988f729c8238884c30f51c787772fef780616de9d8479453c8e4314a029f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:0e855673c8b36d7f929f50bf73dcce8a13ba9f9daa55ff88e5f7f80447082ba3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:1e3a0a81e81f7afc9c157617cce175acafaa700abfafdf3d461c3ba2138ece53_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:74205002432d758ce8512c477099282f429d5b77fe01f03dc7e0d454f9277482_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-coredns@sha256:b9663caf801114b70beccc616f83b7fcd541532ae60f3529afbbd3443aa5b5f3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6b19c271e0ed6335190f087e4598ff4737aed9d50663a3e2fbae47968dba3c4a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:6c708a14ca39889876171a20eaa1876a62246d311ffa3a385530c433868515cb_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:25aa020876735a882fb91942e578b53f030fd43ceda380a30ff8955e61ec5f96_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-manila-rhel8@sha256:85a914b7d8a1d4f0bb38b5fce4111917a2f94c0b801ecf6513f7430ac1972d2a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f176f2443509a61cdf33b9afbdb5ddbbb9f7eb896d87070801f1216f65073215_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-nfs-rhel8@sha256:f6d3ea32eb97a2afcbc6438f9186eda2eb8acbd7af6efe485f5a283119f15a53_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:512aef8a51453aad192b3e77fe88083ea9cf740df9637d50d43214052d856c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:b38169194faaa9bbf550ef771d89ea470d0e74372b56541e6493e1c6b7735e07_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e1fa8089888082c800f8ae54f15888893befc41e764b95c8eccede3368d54235_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:e2ac79fa235dcc2711801462b2e304e231e2eb091616e8be9e19042607f0d9dc_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:222b8644e5bfb5b1a10374f138f01fadb4fc5161e67c44414c229d5a00e5189a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:67a9e530d997d2d4f79fef037dd68440bebd408ccb1c49148a064effb0c32468_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:74cadb1dfaba4b1059dc743de6b4359b7ab3c89b6d8354750ab72982ccc69ade_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:d918c20d0ffde04441b80acc98fc3b85b3226388581b2256460859568ecc287e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:462adfc26592a15670874cc704a0d54bc9cff51dfee0bcedf46d255a1b6c3ac1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:7bf7c657d36eb2bac933fd739ea7824696137e1b4b615ea4fa3e6cc7366b9910_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c77d579db6bc5fa0648ec67265b9307c42ce5fa52b4638b9b33dc3efa5ddc403_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:ef3a13b2877bccbb5e54cf7a17c717d30d2c08163ec18bf54de9b4f2552e3594_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher-rhel8@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:038ee0ba9799a0bcdd0d1b69de15a7f695fe8167227e4ffac810f467c9efe145_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:74faa295b2a4f1540ea9836f26c264016102076ed2be39ab3f468b43d37ac475_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:979d6e6f5b6929051b7402551505bd31ee8c6ccd46e7d0d5d47e3114c7c4b5d9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-attacher@sha256:e5e21f69f9f3cc73199ac6c2f0319da4396b93bc97e9d744aeda8e75c73cb80f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner-rhel8@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:1627338fec4caeb2671290c3ed3b37588f8525afb29f13350778fc4da7390429_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:595e958b665a5148002af701d03fda28d8d59c4582474b3fe3a6f1a216b74e67_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:94adbfa49dd0e04ebb5e948282c26eb95f7daea2b5a62934a276968432541d14_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-provisioner@sha256:d9ebb2f13bff12141189f4994bd03eb1ed4be737dfdaea296ee4bde682272850_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer-rhel8@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:716ba9e9f0bc96f05f1480eb1d3dacb0ea66d451921b51fa0c5b6a3cd17d9c15_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:89f6d711f46c3ed51f15d201b97860854a0e286083903dc94aeeec42acec85f8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:960221d3834bb1f45db043a1158be79c8411e38d9f0ad0b4608facdc55ed6c6d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-resizer@sha256:e597d8bc99d0249a2f9a0a58bd0bf26af5d01e69e84c696c1a6577b046cea0dc_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter-rhel8@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:179e2da4e609ccb8fd4b13e99fca749a786922372cddbf534bc826f427037fa8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:49d2fa07e14b5a5c5aef4343eaa586120649059dbbb54bfc85aed3789696aaab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:8d017a8f3f9e2380fa774b159e1b6060fb306caf7685c1c3a3ace93150d8dfc7_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-external-snapshotter@sha256:b790ffaaaeabbf6811d8122480aeff9fc628a872f98916878de222ca16cd33d7_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe-rhel8@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:1c3193d52f9df5ae172ae5ceee30d7bf47394f48d6ae903cd76ccb64a97de555_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:4f45e368c5b4e3f7bce75da021142e566a3bbc3fc99cd9cf5fabf64ab0d2cfed_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:75fa0c6bef02b556741a75f7aaa05f0089728d576e13ed1c6ec90482f1d2b5ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-livenessprobe@sha256:9a4165a5360786f43f63b8a239c68ceabdbc72acd59fc9a2e530f464159bd8cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:5a3777a6dc286062c7a5bed79ed143393ab7d80bbe7462e9519c2478ede5805d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b4db3139fe0b2a97c21eed6fde72a2d2456e29187003765172fa2d1e4e1f73d6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:b8cac940581770df154eedbf4810fa05612d0486f2d303203b406ade9d98813a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-node-driver-registrar@sha256:dc37644e203bd899c6f45161a3791608b4212bb76470039d12c76f9ffdf01d92_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller-rhel8@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:061c5d775874323a233251eea7a7e45815435f4af50e10f2801814eaa94b681f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:bb7af35078d3236ce415be562e067d54cca4fdf3c27834f76206bd58991e0753_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d2e2191416adf31a649965708f13b02ceeaa58e8b9b559c636355437f7f1505f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-controller@sha256:d641d9aea7650ca060f9dc7cc078961e01eab159ccedf6ccdfd61b6767e7265e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:018956d889ef56338236278c9155e575ba96514b760c9565d86d34b7bcdf35ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:44d20e4bc73a43fcac6c4bbaf5bea0bf7448582dafece7be0c85b8463520ec61_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:81a229dc6e6ece26348fe3269b1377d5ba5b8d4e1e52a1b041a5407a3db2bcbb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:9d56d6447b02ca7dff6020238025acf0536d2c4d59d23f548342bb34bac2c4dc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:6fc4f316648b99a45f1e3a81cb8097278fc957041e39edcc397dd1173eeed6e3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:9417a61f56da9ccfe7546226be9dd23b0ae209fbf07f5e1cc0829226a9e18f4c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:c4471e5f5c84a637d848488e6d014ead15a5ec84efd25347fb45512ecef47916_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-deployer@sha256:ed401490e9f03fd601a2b00f9775f2a494136d40c53662c7fa36c1a059e275fb_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:60d0059fb534b0c430d1058d5d4aed688e74e54ecb289da3d353b1602b16c5ad_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:61372e36af984310b4616e4de790bed75495965cf387ae0ba003ae241c7dc28b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:67935958fdc3b54391df536968e0afad937111c52e44fbc6ce496f75dbaab26b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-builder@sha256:ee757b2ddb3cbe463c15a2e2c87e8fc7feb4734f6b76f5c6f159e8d89350ce81_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:484c9fab7706fd03da9cd046cfe5e12cd826ec9378680e09fe63dd17246cb381_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:985c9f101f31d36d675069965fa55acffa0bb60d9e8e67c73bbd09c64b938a30_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:d86ebfb53855d94671dd2c73ea9aa3cee8a6d854567017225b7360d14a4b1ab4_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-docker-registry@sha256:ff86dfffddbff84e5c7e3a34f51758582eba045966d67e6a5f207350367cf446_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1a2f1a8e1f9997356d9939a60bd3e0724201ac8ee033116a0b6a916e470a32fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:66200fa5b8ea1760b26c645ed9ec801e88f9430b45fd193bc9c7ec9c85162995_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:c9844008463b2dc0abdcabeabff959d7692584f6b7ebf5bae3ad01c9c764caaf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:21b0f62b1e9cd6d5790193d9b51029709481c00c4e002464416851c031f5c2f4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:4d6c816acb60a8430a042cd3cdf56c6715713d3485635275f116a24c5d315973_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:9203ceb7e9fe2e5f2d5e1bd2062d081dfe3355925b589225b90e47fd68adcad5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:9df22d617a22343965a51eb4274ea5253a0b5a1897b253385820ee66c2924010_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c3c28647873e763dc779e287033bda03f1ff29152e256ca67c23e2025de93d6d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:d91245d5235ab8bdfed9fce7117adda6530470add284e8c8b269d780f341538c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:7e46d7bee02c10eb38251e62b258af2248de307dd469af0636c11e550d94f46f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:a7061ad3df4e74da2b97d3bbddb14f96d06a7d60b6eec0fe4ae57cf92616a76b_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:ccd42430582f2fa6412e11ced6e0f5e65a5cd2dc8640c052e6200b90ea8ff56e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:389cb9326d12ce17c9c6089541241c8f53728c7de1ccb63e2fc8b351ec0d0295_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:b7a984acb9dbe2aaf2debad1bbca7e6812692b232a8c9ef1e6944d029029f68e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:d0e3cd0d339691a9b1af94362f477a4b79af43f08d7670be249340642719e517_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-haproxy-router@sha256:f48abd8f6fbeebbfa88e575653318f4323760110fceec59f8b9a9b977b5a2827_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:11c7ca92ab98e8a858659559651de21731e6eeddfd358a1c08a60314d8353349_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:510cb03ed1240919698f2dc167849086663125b10d1bf40e25dc737e82aad0ff_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:7473e3ca9f200b5164d7123aaa70ffdc612a34a3ade75d6beaeeae883bafabd4_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-hyperkube@sha256:882ba03241a53226b6d0eb5ffe4bac09aa2b96313cfc0a2165a3e42bb9d7eb5e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:1711eff919bcff266e32e0b8078c627f31388455282e35401d27f1cbc578a9a1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:340e4adca3becc94c55b5bdec21907cbf67063cd573c23016473d20f9605daba_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:9b461b1c5148d4f06888bd91d3240e373418e6726a7ff727f872cbb1fe49c0d5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-hypershift-rhel8@sha256:f6b48551cd20c6ae49328efe0daeb24408e3c3d52c74a2c89d5ec3dfa97fedfd_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:2172aee0eee02ff54bdd86146d3ad70822330764faade0355812e818eb3c9f2f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:5bc9f9e95faaf253980107f7bf3de42ec8b200bf1e7bda38114305307b0a535e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:c84e1ca693cc663792f1a598ba091b58fb3a837c1d99318fe55578e412284671_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:ef56e5885a15caa487aa7ef44e90797af1d0c7194be4ffb8bcd170926cacfd31_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:2b74fe205def103e8b5f2bb055789f9604e430b73d2b938f9fb124b26c55f50d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:dce26dd919e1cf6581ee05f18ce2b30518843bf660e980c80f26881177c91207_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:45d6988bd1082281349309ecfeb06d2de95b8045962bb3fe2d6a47e4719357bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:8acd486ffe98def806fa8123b7b9f833515c7f16b6c6eb7728de0cd461b1de52_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:1d90343b802d0bf29066b789aaa33be96e43347aa637e80100f29b033599c42a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:29d219a570019e7a799b7dcc91f8295dd2c1bd187e2c62ff76b36a62655ac66a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:d8a6a704dd7d6f2e9eb6fa9b59b56e9d0d54f98a2a3eac9c818e3175004661ce_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:73dc862d21cda0885b295008d708ed6d35f25e5c0ba46acf7c6eb2cd93ef3186_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:e46f2571bdc303d157354476ab7245eaf8b3b5f8cbcdbf9f46c76a5386b62d26_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:85ad6e6bf08153c0f444c46bfb68da7efbb37c195537652b5dfe2b26e3dfcdd9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-image-customization-controller-rhel8@sha256:da407b5378f163708f78b327857fea931c18b32266e0e3536329c0cc3340745f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:25184a55fa9a2139e149a0a67e14156ae12a77fffaf8d97b4b56b7a6f97cb36a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:77c8a43090f3504245538537bc5eac01278914854931e6655ed541de9091f3d9_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:c4c4772900d3e27472b8a6991dad39a226f96000fcaf069a5573329f63b1ba7c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-insights-rhel8-operator@sha256:e9c5a62feef73b86daed00992bfdb1b437db80c6941189e6d20f7eb334b65830_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:792c8618b5098c8bbbbdf6935ce0374e8ab2192db6ff659be0095c9d8c297c4b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:8c87f00e7cff94672f5e1b0f9441d45ecc673c12952262652a65cc2ab1e67587_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:c7897376a95cb8489ab13b2b1e4b32b3e747dd1f1880f971ed972c85321dc3f3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-installer-artifacts@sha256:f381e7ec96b5027619008a8e445f0af3304e196868e44cfaac3d5cbe0433608c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:2d6491e0aa421bd85bfbd5355bee316bd18ffc2b5044836224eafe88c2c72a68_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:4276451716c442e1f6bfed65cf16c895bed2f9b167672bccb9ce615c9bc3b155_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:5b7c458ee5a1495ff976593899e99bf05aae4009fa66170ecb887c22cf8bdd54_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-installer@sha256:92e45f7dd2509323e5cd9975cf21383f0e5c2fc34af41f671e5eb00fa81a444a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:2b7449c5c29ef56f69f7e5b677081569213bed538f7542f628c5be1ebbf3ca59_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:3a372e23bda8265eff02f571d6b59584cb9e89598fe89661ec4180f2768c956b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:c288556362e86d3259a76b6a27a95771a15d91d6211b767b79ad52184e094045_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-k8s-prometheus-adapter@sha256:ecde6facb31e0cab6f5dfc81e2f240a21c977c1aeef2d3e6403e7c118c383402_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:1b3c0dda738421203129916e2e6372f6ef947ed5fae0dde6fa6e7864857a7e3c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:ae465528ce2af9ba9d4858304c80967836d11b175d357e9f54568a6471a2123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:b78a019d1c894619de8ee429636228a3f37a36fdd04d970f646a2eb2d35451c4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-keepalived-ipfailover@sha256:d419dc84fa3b912b528963f1225626fb83975e85a6840b2301dd5e3cfc1275a0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:2d482e08c01b58aaceaa2f92fd91708760bea667e6fe3e1dff3aca41c29b71b8_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:7bf3509f9ed05423616a92829d087c8c2a7c2c55c78f1d47f30c56e629265e2a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:9428c6208b1d8bbe9b57572015687eecaac349d7fb5d95a3bb2cdc4421a989f5_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-proxy@sha256:e4d783155c3ab535642f3a5a2fa47676eb8bf93399acc589853fc48a6e6f362c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:058de14299ef11bcc17170a4d3d04782985bcdf9e478fa2b3aaad87a9c5c3a1c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:5c568b06c8bb12725afc630413125385ef326c15f41d6c4eb4950779828aba89_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:8518397a35aec283f59771cb115312363d0c92af18333991bd27460ca00bc8d3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-rbac-proxy@sha256:c480f3598f2c154a145cb71d3547e76cbe5a87adecb02a79690786e8d3eb3405_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:1487e607e28ebea53abd2af75dd68afd70049f3274f6f0b5a8b32cf907d93fb2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:7b486c54764f922af7c3f54ef76a96c05fcd2513aebc7382985faa25dbc30be2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c6a76167b070ed5f56e8be6febbda864843699737c04355deaf1a9b2cb7c75bf_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-state-metrics@sha256:c7827f7f113db0afa715ef8b797b4dc3f6d832c4d3247d9be8db71d6258d5119_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1148349f59045df5f43f36db72d686992316d9a03c262eddaea526e1607c6e5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:8000de5a4a1be8fcffb28a4a396d29f0ba8f5ba7a73d0574b965b452e26f1a84_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:cbbd73e02ba36636d00dc5fb7eb62fc3dedb6340cab9222d2639f5ea7663bf9c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fb7c787b0c1348af662fa37d7ea7414d9964122382698dbb1d45011401e8a938_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:05596b104b4e12cd01f0fb2cf8f994c9ff10bc6d66f03dbb2f4e399528d4cbe7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:12d8335e2ce52e4e67f824e06141e529e6fb73f36cc0f6ebf12da97eaec7013e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:79545828dbbedda3ae02938f92987e02e280278cbda84a08eb23c3f27b87b0a1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:fe49e111f148afd445f49957a0a8132b0a55f5f53d201fb7c16fffa450a99891_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:279e5da5cac60958ed7c37bf990a1a24d0d16dfb6c04f8243c56704c932f123a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-cni-rhel8@sha256:5eb44c8baf155273bfc5b7991aa6512d53385e77c9502808e4f77574d82dbc5c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:7869968fb7d179a487e71960f3c12f47732055be9502c9677e01e25688108cab_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-kuryr-controller-rhel8@sha256:cd43fbe4fe066cdb56a3facbed728f18b27cce7dcff7967e511d57644dc69886_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:12b4ca132dd0e5e40fdc7e4ac0ac37d55124876532bcac56433a0e6f1a4b319d_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:2ae94dbf309fc4862625f1a6bbbb154966b9a5aba523f0b038b8791f9ba5a5a9_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:69d37f443d85ce54966544ff067e0ad7e091ced954252f1b0ad1cb470b7298da_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-libvirt-machine-controllers@sha256:c45b597481c2cc783f31f825421b0c41d9b10398149ca5044ce0451ebe352ce8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2bfa8a94e9cd2bb6f318b59860e821f87c17f21b0884e90638997a7bd033887a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:2f90ca3c55c09bfca6ee8dd3a97498cd96ad7e926b12fdcadce64586895d06bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:f5ffd70ed78ed793bb7cf2b49bb397cea91ab74d7eb79375d88090fdc52e0691_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-operator@sha256:fa42c751cbe049531717137ff605fd7cfdb19c68d3a658c9be6d06fc96afac35_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:e9043f8fcad7e706f78ef0ee5fc234326a1eeba5571d4d08e94e07f060a1d4d0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-aws-rhel8@sha256:eeea82e1cbe23784933e613cedda552cc1f321555005b3696e38f03875e8d34d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:436215d68f98e376fe7a8bd81d281913683acd183d1510ba8d516876f5a64a55_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8f8d04d781e2bad968cedbb229e15423e6f3731debe0ae3aba6d4486c8597c44_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:7c5d2cb5e74ad2fac29af8a2396eb2c6a3c9ca462b3a880c9320267343c4f2c2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c02823d3659118b1bced2f96e655d93945b60685bbc196eb48048fb283f92f76_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:cec52d1df8409ef9e55622b66c8e55e3ab0755b9e131fd5cadd79bd077b79dd4_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:0e0210ef229cc934460f5c606690d7b09cadb36757b1d9ae8a2b89e295f069bc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:46f87adb17548436f4b7edd11d80787cde6831caec8e440d553ca1812fde9cea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:69dd27a50934cf07443568cc1abe83f16dadf9c13d1fbe74aaadd7f85f05c88e_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a91cbcb4503909fae5468a2d455467caadb1366c2e2c4f2d55137f0451dceac6_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:2995b8abffaff7938d58f101ac9fdacc78201503efe92cfcb292de33f652575b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:6f885c8d0efd5ab4af1f61479339eff2ad75cb569a82ec08616ae6f3f2dde9e2_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:ee1d7692184425e82156fdea8b9816700c879604d211637cdedc8cfba707e907_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-config-operator@sha256:f714d82b51560e1f0bf521797efbd3937ef3284cfdbd3521654c63e1223e5e1d_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:35fb33b99a61552a8ed9f83b3c2d1e44ed91cb9a57538e3fa7e02fc62c562cfd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:903a01a8a9a150e9d112a7588f643fa702809ca6209940df16ea7715dcf972a2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-machine-os-images-rhel8@sha256:cea382d391138535c8d24bbe4f765125891a6682027f386ea91552ead4061898_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:05d1b8d9262497f3cc336b2b5d0d58f5f35a4bbae202907b3a579863b943e2db_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:758c5d90cf8daaa5d754a830eb62ee0a08a5b902e6d6da65fb7b39be36ffee97_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:c84bdb30383ff3a9be129c2a79269c54609ed84d37196cb658b1eaf2a6a4b288_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-admission-controller@sha256:ea359125d28f24594bf1c320c8c4155d0639c8ebdc67197c1a70dca5aca23ec0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:413d707d172e968fcd5461e7bada30e3504c247f87b2da18ac161a6924f1e103_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:619d53ecaac54625a05e786bf613f7999d33f2ce937619600d0aba7f8bd1481c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:dfa211aae9f9735f12241668914b9834f45919ccc26ab96ff7b1f4f0dce168db_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-cni@sha256:fdf54eb68a596587d82952422dfa6ef1ccc1b0b1e7f0c46b65feab8a573388fe_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:25b357a3aaf6fe3096fb966522e787d642dbc5960d39090bcc66a61d988cb1bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:31b89d7e88e8dab62d039292dedf894ce1b58312f0b293433ccda4c170a7ec8d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:54b8f916f0883b9731835cb691f69a9ab2889287a91652f93aba6643e944d51f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-networkpolicy-rhel8@sha256:c690c8ccec0617944b4660c1e80ab80600187dde9da6dc9f5c2b311075596b63_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:5d685fbaa7fb057bc802cfa5f1a215924954453cf4dcf88ac3595885c658189a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:89c15a6720794848a48096f9e749367b80aebf87ecebdc3bc1a4358828937294_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:9652f8ba4b80a018f26d6764cf5fabd7f9bd91cd138d6a76611f71f380091f4d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab2403749288c34b3a776a191adc6777f2c4771f0abc8de196547513f2646158_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:287e28a87e32cd1d7a4d59e2226dc7d1ea70a73c3a9a42ef024344c10c845997_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:785e67ab0956ed83846c31a62689648d16502fad48895625702124f39b4ca425_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:841f08aed87e880c6fac49ad49f05ab39d08de1fe6221e6844a6426be87451d3_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:a1f7e1d926ff28f0b5c9aa8e4f4c958f2ba83bc9150c60bb41c6c9748b27753f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0b9a68b728b309bf0767639f28153b8318e2b541338edf06456de06a1a3d1bd6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:0dc7c6c3e70a3298a3b33821d328c79b8844041fe1c20e3a8eca9f7ca3f5b85f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:1398675ff1213f9221e47a92ea46c216ffa2ddb6a352bce5a7abfc62dfdeaee3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-must-gather@sha256:e1701bbd95e8e40dbc792d5fc007ae02448d2a68503dd2ab38ee11c89a867d98_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:0e8246aa35ca31ef6c7b2773fb8bf0b615bc6bdc322864ad3b558073c7dffbc2_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:2e3a4cf13edd522aedcd881739b1ba8db31322512df55661e3b12220014a4b09_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:9d594553a67da89311c955ba6f6e84141746c873a23e811c90e5ca8eafcccdcf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-interface-bond-cni-rhel8@sha256:e6d20098cca55e707d642c3c25d804a902eef3fbd9bf2abe26852ee2208d639c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:3ae0182e39d7e8086c93f2611d9558400000627720dc3d29974df2b4abe34fa1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:5f0191f67734b35e8e8751ccd7aaae05b7ad6ef73763e0d467388f76338ae863_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:6a4c46e6ceb084bfa7128ca6f36e9b8f926cc844984aa93ee0a22957362941d1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-network-metrics-daemon-rhel8@sha256:7497a237b31b6b7ca8a5b9f36fc418ba819e1907e19aa32d65933dd8a94ee9d1_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:a28b694abf722daef4e93348975353254f7c3e5acdb1804a113089c3e8b5b767_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:50568bec2b4b6e668a4c38bb38d9bb4f8b82699f6e7fdb9c6d3e9f76f8d8e591_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:0ae18787f2b857a3990a84ff1605596c0a2be451f8bd42ab1bb6aaa60c388f14_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:3a00602120e95c946e59d20de83101060569afc7abfd7235d4e7e385dd98452c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:861dad83e1d6a41488da3b11bfd0e42e8121afce29c0f1121747d2f2c45ce8d7_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-apiserver-rhel8@sha256:c068704d219deec80428543d2f5185e1743a93f806f79a425cb426ae8ea2cced_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:04a661c467bc9ca4ac502e718f87040ca8bfed1c197be54481423b9751b3279f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:163c5bb93de3977d20e5c3db055d2f2961f7aca71c996f38d35efb5e86dbee1f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:2c87e6b2a54f3d1ad2ddf45ee729da80ff63b71df027b9e31c1f492350a417bb_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-proxy@sha256:f2fee3785300486390ff2bb8b0111169107d8f266dcf0fdb0e2945cf13f0b95a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:5c46928490b51cf848d6405c9c340acbe20b08af1baf5433f89f737e9d37a85e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:b7163e113d64e958d518373f790f5be21534e1438fc8bfe710a3fcb270f3dbec_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:df28878fd47e148e1efe3de67971b44374d27614b65d21ce1f705bb92aa05ada_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-oauth-server-rhel8@sha256:ee4736384c5a626be3295dd468754c66d702e2b94255f7a22e27641101ae9809_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:2bd0b4f436e2e0b839fffa21c8fce22b51ee6923b83a043ea73c322ed345816c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:4a42b1cd0284826a75768b6de5ecee80bf58cf32c90356c51f6f27602955a5e1_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:9de422f37e5564454b58b77f0ec3270cccb909d8b965606f887c8783f27d1d89_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-olm-rukpak-rhel8@sha256:da87d6ece9a7b159482bf2210e8307468fb4ebeec71b9698e2cefe65900d37cc_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:0501dd2fcaac5d7cfd2f73ee7491af15cb461d8e73855bade31ea7a5a95894da_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1568f70975bd82d609e86322a68dc3f3ab56fc28fcf8493f0ece34bba422d136_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:1d3cbc84f5476d7c7dab07f721219808aefa793bca146a6602bd2ab3e16b4e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-apiserver-rhel8@sha256:be7959eeb602b60828bbdce5f4c28aa588f64610645f3e03a8bd0451a0cd26bd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:41a4c2cd5d6c6faab8cacd45e8443671c8d718fbe4afd8528c243e78a21c32a8_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:6d6c734c4c217c405db825aa149f2f8e12a2d2af4c37bdcbf5d95465b71d6e28_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:7773dbbfcc960ad293a1e11ad9635b3ebafac7d530a06d7fe03edb2c0fc29ea3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-controller-manager-rhel8@sha256:b3633c2dd70b6557b07a8e3d36dafedb03a112586b366211b87b3201cfdf700a_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:001a59932fef16c1be9f75156980f6609c73e55d4f5a884bc70d8220b6e1844f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:23cc6f2f1b01acabf071cf49565093f405fc4f49e94de0d57f9ecfb7a7d83066_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:46c1e4dc4540ca0007845fb2b152df7877638d860e5a4380a1d288ca3f8bb679_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openshift-state-metrics-rhel8@sha256:9b48052bcc7b1a8f495b15ca1f576505aaea7029cecc0fc46dd5406e8aace4c3_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:3945bb3a68184b3f5a8f77fdb8643139315a22f2101a488fa006e3cb9ca05313_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:99343219ec94665a44b103c8daf55fb89df74e3c58e6917c82179731fe55199f_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:a5b648339bf47c442de079e0ff23f6584483efd84cfc2747b7b117262cab23ec_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:f27e5db94477dd135ef79b84c5615de5d6962a2b45129c902827dd9c3d9dd9f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:078888c3ad4047606b2d551c0e5654edb287c1288a3d928df253dd21f351b2cf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:43053d74a99c24641254746355720295b7d7e3cd7a53a12c7c324d377cad9b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:459f4cbe8443c8c03d2b84f726256f66a1c8bb49a23cfadfa09e770c438ccd5b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:be91158f2faf449f7fd239966df771c9345a7c56d534ec8cefb435506adf5bca_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:4c2854ed8200f991371980d073a54d03ed62ead1815bc6cd3b29847b1def1b9c_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6e9b10088cf85724cea10f69dcc8b48c65fd75edcd3139d018a4c02ca1af40b1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:b6c686fa4f52e8df4cc32d6fa1b78e54a1ae02da2b765385db82c3151856263f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:c886035c5de192a03df892538b2578280e0a581185a9006d9bcad0722aa0fb6c_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:0258c709a5c60d6d15445b6b944fe31ec4b479cef95bd1e557fc9c9d4bff96ea_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:a75b0b4f54852e36bde15b1dde8d86f238820ee1a6f6b0fbb088492e1433a070_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:bb059eb17e6cc28c81f84eb6b959dcaecc09eda007b505f66f1092552506b029_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-lifecycle-manager@sha256:cca5b25a4a71d4bbc4e2a354e1e0ae8266c2edd1e76c9b00880a4b8153337d83_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:257f6649e32182dbd7d291b10014816112ec6b83cb31f884c4092105518a3fe1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:646314fad5c31e99ded4cc057641bcd50cb62da3fc6b663fd03467386c39e03c_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:707c3e8bd1363fe6b1effde2e08c109b7c989bd76721b59d0e7ec8c885f79f1f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-marketplace@sha256:f4195981ed12ff298eaf3127a93ddc96625630f1b05696d2e9f7a1e50805e0a4_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:21bd6a057d84eedbb7320ac016aad5508eb1c3b78e971b95e538433ce33c23b6_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:4a5677ab25ea29bdd378c203658470284db2f34c66d2996d58b5c0298846972e_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:bb7492ac1cd8b58b03097f793f65fe79b180c818d2b0976fd06c97c3daf8336d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-operator-registry@sha256:fdb02400587d2d38a9765980c53ffaeeae998f8289e257d28abad3800820179b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8440ff49340ec33c66acfd9e770a421e99d17928f5e5b12b99abbae642f95581_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a664324cbe3735ffb8c5df1f25eef5137a16c5be7be1f7b1b2e9b1c5e34c9f52_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ca42e53d8d4b3fbc736b1069d8bfbd1874a59ed79045bdc9b6c7b33c836d1e1a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:e5c5e1357472870e03cb91657bad0fb1c7e4952525e70e1437c05670593d30ef_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:4f01d7d712325acd21122774515332df75346f42ad7072b462f05ac55f070cca_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:52aa6359b7b470b33924e7e92f81faefe8bdb50f74be389da8d00595a1a86db3_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:7539ffb336362699420a5f131b4078fe32332233746bd38d05eb40410b90c556_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-pod@sha256:843bc0f5ecf98dbb5fe15719b92323d336b01e4981fe7379e34d4b04a0646099_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:69a6931051053981b30d68c1f3860ebe5f575be854dd823b74ecd1a7039cf8b3_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:cbc1fdb6c3ba6298651857894c9531c85d2f686b0197cf156c696e1eb635236b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:2bff72040b8fd79661a56a11bdf43559beed8d2811184d87eb928aa186fe92f5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:de8ed1a26e723f6254b77c3f71491ca6a5dcec1019f738f92d6aa3ec5f38d06b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:4cb00a41cca8833475f237da156750a79fb48ab5a2663eb5a5d4258423970e76_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:79557c77e6c53df250fd3691090bb4a4070be39587214663782b12f0dc8e8e16_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:5a2b363a567fe805a78053a2d2fc6f40afdd72431500d47224849ee4c4a6b575_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-powervs-machine-controllers-rhel8@sha256:6e67b9253bdae2143920181acddb9f10d9c8e3d09eecd16b895672ac4a3aeb10_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:362cff2b80d73f423854c158fd1a3a89dc10238aca2764887ac71903000d00a0_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:38f7c00f4e328797e2d2e76a738ffd01d616b95f4bb4f28147132c8da0140a3c_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:3c452256b0e5924f1b6735d4635c7e16fb899cfee750810ee0099f1c806599ac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prom-label-proxy@sha256:8c9c73d087d3e2a81b8f9f07948f9e51a370d25f7b256cb75671afcb3efb3e43_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:8713df9eba4d92af41f7c8ca7fdb04d919ae47bf25a4c67a5ff90646aca1da62_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:c014ed574dce7e1be0bdfbbbd8cc8f25b654fe65e1fc0560023c895c4f5c5199_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:ee6a52af68ed72228cca631296b01138a6c0d95241163202395716ff13d7316b_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-alertmanager@sha256:f194ed2246d0c920da1ce0c828b0b8dd44305d679dbc900a9fa79b80e94ebc9a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:1c42d6868cfda9387a7c8abee88a941493d0cf5841adb3e5e777fb3f90def126_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:48570b98318941d069efa0242a2678cd94c811a11f1842825666978736add61b_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:87df785d70eca45f567334c9311d677502ab7ba99ae4182d30a74308f825e5b5_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-config-reloader@sha256:9395139ec228c80f759fa26498eab60e06d6e6f76633dbd82637745975802d21_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:059336f9c7e8fd08b4167cc627e27abddaf4a17527572b13e758e86c5d00f744_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:264950e541ef83aa0cdc00bab722bc6c5bdb75051611b9b4f23df5b968bcc69f_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:3d191e40805de4db1ef71687793c461e87e2b6d329046c5657443a20107df485_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-node-exporter@sha256:663657c552674b357fda89327e7c0624fabdaaa6ced4407d0081d064516e6b85_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:96cb996aeb2364f855a5a9adda710c3df35f51c764be50adc5ccaf5888ef16ba_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:979e6d4ba60b1892b550cc11d03ebd3ba4e1e67463d2e568d1c32d9594fe5a7a_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:ad8f366e01e04ab5ac34e89b6d859f4b57724a7d8c3902ff7b2b4409c2964c65_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:f9d9d1a826d37283e02d9b6b83068d13ee5581a547c48eab4932b060a1e97b73_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:2968b5b94a856bd52d2c113dac0e13335069d7943675844ffa0f8ccb2811beac_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:6d02a9d0e89f99dcf791e9b56e59594d81bccfbfebcdf64fb2c40f0bd606481d_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:931a58093c46b080b2b4df1f441bfb5c53ffccda84d0fe919fa8e793385a2866_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus-operator@sha256:bf0f9bdfac7d29083ca85fa81f24645497624a184632fe638b81db513314ddff_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:535c51646b0a3817179bfa5948040a7c47b432f75e8d022d19d479eb4d64e687_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:70895b8c388bca99175692403e046a9e181376050e75446dd922a276bdc051f8_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:715604f42f8ce7879d39b8bc7eb29d6b7fcef5d6fb48b25c9bc1820873f99e10_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-prometheus@sha256:cb6a4e0c8316d880de31b1443c2990d42c6c5e819dde31c5c8b32fd90a2606f1_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:541509517637e707e2399ff15a288a7c5569aac25166618b901731bf8064f44f_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:c9eda640b55f7a58e66778049401c5933227b24c0967e9be004b658f1b2231bf_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:d2d7956f33750689094ee1180c460be87f1003110a18894b3aa6b7922846f9b6_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-sdn-rhel8@sha256:dc8637be7b07129702e5414e13f3be51e2e81c332b4f17cb745cfb05a84841c1_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:0187bf6deb5429467ffea48a81337c61b637a924cb87cd020d7b256c9dad48d2_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:1fa8ea0b34c09ecef37e046134b0c3be7d7d505b5bc21587fa7f0442e01d0433_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:7421d04aa8293d67ba9e54a1277f1151df75dbfcf49061dcdc53d7ad347ca83a_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-service-ca-operator@sha256:8b2111b4b197d80f00d1b3c7d4bc3456e7525378da40eb6bb1ccdf8b7f4109ab_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:353ac84d551492755b6da75c5cca4655b81c0e9b1142dea0488ebf9723218431_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:3bf56f3d8f09b2a3ac3e5f8b2ed2d5e56af8897f1b8e82f4c2f213db377a4230_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:7f1a5a224697aa3d30a4dd210e433f950780e4cde019ac1dbe4f92cb04f0ed5d_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-telemeter@sha256:fb2c4192278a3882eed9ff8dc606082bc29008784fc3b385eea14f5070a241bf_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:3dd803a81a193c1de37453d7338c2f1846854b55f73e5ee1967b6a737ebfd5f7_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:644ae4aee2e776b1e54a01e4dcf58967329c114eeb34a1692e85914f67d3a72f_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:932f01707cbadc007e92af3a8b90daa933b10156bf8d13f7c20d2df1e1aca65e_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tests@sha256:b92a943dc649e7f9a1ad6a44504cbcd651c291216aa788fba98e0e40e6d8fa1e_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:33cb81cf55f482e1706d3d6f3d333cb06e218b383783907fdf0019d81feb2de0_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:9f24690a3ffa8d6148354f29fa60688942d4880f5c07fa7a27a8f66304c1f216_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:a6ce6846bd3fd37ea780542856d6035ed92ea30b4eefdf0750a7dcee9b9ba62a_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-tools-rhel8@sha256:c962b780c5fe17492aa7feb8a92f500351e96b4d2a1adb974425105e34c70049_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:b51bc2b476ea475ed1fac068425b1035d12cb9d97d17afcfd55014f573aec9c9_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d5225ab88531e3262b93b77868891cf1762f988305e632ff45d847624a7566ea_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6de5e5aaa480afcbb600167ab46adb30776a89084f2e2063cac6062032db3cd_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ab79ac1cebeb8544eec4f03cff8a990e4b8167fc82d67cb2723aba76ad548b04_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:faff4519c2c87fe451717974075819d7f8ce3882a4be8a85d64139d49c041732_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-vsphere-problem-detector-rhel8@sha256:276426eb203803681484f589a7c2ba23b38dc3a1f1a1ba98f5833ffb60b6dbdc_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel7@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:38f1ea380b5aaf9f7b5236a3edf653c38812a9a501dfac186162b0b58b471706_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:87476d5b91f9c534b78bfa63247c101f05b57252621cd4837ac35d535989b9c5_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:bbf39feb49aa9218430dbd902bc88209a81b26d0c3be5f3382034371e9219682_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8-operator@sha256:febbd2e9e347fa1fddaff0518a6c188a34bd8bf252569dc3d5ce6a62c51b13bd_arm64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:3a12d75e8f2e94647fc0a1db87d51da2b80ef09d56a9d64e247d458f8e40d98b_ppc64le",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:5f021eaeadc13be1fe24847dc96da310ef6fcc0cb19ed163ddeb83d7cab5a6d4_s390x",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:934b229e94d76bd653e40ea1e19ee605672d9bdf23866952e842283b401ea830_amd64",
            "8Base-RHOSE-4.13:openshift4/ovirt-csi-driver-rhel8@sha256:9fe6d1a381079c1666c233ca3e3907b525f47ae8433e7b537a8c1d6bbbafeb08_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:9c6d5ff0aac8a07dbaf8822533a213c74e11c91aefc5621ae7f3e8e71b30e463_amd64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ac78942666196e6124f0d28948488a66bc3e8581c40dc5c4f3d99f29a19f2bb9_arm64",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:ad4006726a1cf55a7a403164a02d6d928b218b9a6eb631845d1993033785df23_s390x",
            "9Base-RHOSE-4.13:openshift4/driver-toolkit-rhel9@sha256:e43f35d92cd3b25e48ef587cd9b4dd15db6ac226eb4ce6e782749e18db428c1e_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a04e71597e15afcea772e85f3f8fea375a6abf12c43742abda44324527777501_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a0e71fe4000ce34478816d23f9e9903552c53aca7b903a487dfe9605250509ef_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a76e4d50ae7e0a32533ec1d341339b34db282f3d594679f122ab7cf5995329fc_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d1fd63952e2a61e35ec00f39f5aa09c0ff7f406df927a58e76e7b48225d1b86d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:45af7ab837aa0b428d25235df3ad74a076c31711796a0d9da1d3f3bd1949ee38_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:5b409a6e95559a8c88dd13797dc8a54323427eebd8b82c06e8ea3ec02d70aa71_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:c266fb0082bfb8ad64433a38c439c860ab9bb19e5324cec270c0b20174f9750a_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-etcd-rhel9@sha256:e6c5e02bda6fd00f1c3081df06b4190c3fd165d0bfa56272555f9e02ffe3c235_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:985fe94d1a1f83c5fa22059d64679f494b023e0358d64bd03717c85080d4f340_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-agent-rhel9@sha256:9b7d374a9be003066ecfa225f99f3bc9ce0f5e3ce977d437bfc417b73255c1b5_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:0d2af893a6a317eedf63b45a6c12ab0956003f8b8e00713f2f42ac04f95d6ee6_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:62b7efe175406575d90cb8cca9b97097dd5d4f922489adc7b948838f0919cbeb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:1aa39e624df1bda19037001f67c8e6917c8c57b85e8b362d1b37592237e554e4_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-rhel9@sha256:37f06aac03827492f18275a21d0e0ac957da03bd6c2b659803337f7252171a27_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4d2cb626c20b98f977a4880e067f63fd9647a82873acd67a0e68bd3f7e9b8c13_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:f58debd1095918d65c6264e3b691449409905e1e80b5f90cdf09d0fb2e0e0c56_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:1f28544187e6c5f06f11f40f2eaabf29d0ffa9fa3318bf980bc6c021dfe9cdbc_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:533b4e6617ec08624224184215ab3f835897e6c878ed789614a9e7536c3ad0bb_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:705f607ba5f387ad3cc7bd82249d6a088edc7a613ca3e3f24c84c8f1dae8cf62_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:fe553898f7b052f80a48280c02d3f4242d9f13df49461b5f37164e811944b0ea_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes-rhel9@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:43ad496a5a7eb86b6fca194664dc6646e21e22bc4eae051bb0598968f7c8777d_amd64",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:7b5dad9456f41888cb21f93ebdf7f255691ff8587c23db38f41bd2a4ed40532f_ppc64le",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:82ca9d4fe94d130482dd4ffcccaa0ca2ec8fe500e77c6a04958d519d72d7b896_s390x",
            "9Base-RHOSE-4.13:openshift4/ose-ovn-kubernetes@sha256:8afa45bd82d730359d1ac22817b7901fc529898a394d3e25495681b95d6640bf_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:3e3aa951bf0259dce051deeb943ce43c4df19a429921fabc8077a8a826ee3cd2_arm64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:6748c40caa7a781368da1d1eca5d047111da05913061e5a284f0c003056cccad_amd64",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:9173dabd6aabb90b45f05c8d947fcf191b202252870a0473e366282c29e0dadf_s390x",
            "8Base-RHOSE-4.13:openshift4/ose-thanos-rhel8@sha256:e9c0856f1b61c6711cce364325d35f68c2903e9fecd825603e0ea51114ee17e9_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "opentelemetry: DoS vulnerability in otelhttp"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...