rhsa-2024_1464
Vulnerability from csaf_redhat
Published
2024-03-27 19:51
Modified
2024-09-16 18:12
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.11.59 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.11. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.11.59. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:1466 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487) (CVE-2023-39325) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.11.59 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.11.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.11.59. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:1466\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: rapid stream resets can cause excessive\nwork (CVE-2023-44487) (CVE-2023-39325)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:1464",
        "url": "https://access.redhat.com/errata/RHSA-2024:1464"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
        "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
      },
      {
        "category": "external",
        "summary": "2243296",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-22192",
        "url": "https://issues.redhat.com/browse/OCPBUGS-22192"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_1464.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.11.59 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-16T18:12:58+00:00",
      "generator": {
        "date": "2024-09-16T18:12:58+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:1464",
      "initial_release_date": "2024-03-27T19:51:20+00:00",
      "revision_history": [
        {
          "date": "2024-03-27T19:51:20+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-03-27T19:51:20+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-16T18:12:58+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.11",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.11",
                  "product_id": "8Base-RHOSE-4.11",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.11::el8"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202403090037.p0.gbf6c1c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g1a6f3aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5617740.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202403090037.p0.ge131c19.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202403090037.p0.g33da9fb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202403120507.p0.ge65d78b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202403090037.p0.g8966b29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202403090037.p0.gb7c03bb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202403090037.p0.ge195fdd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202403120912.p0.g28589b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202403090037.p0.gaad1b28.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202403090037.p0.g7e3c773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202403090037.p0.g31707a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202403090037.p0.g4e4243d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202403090037.p0.gc04896c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202403090037.p0.g7d0ca88.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202403090037.p0.gc3bae40.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202403090037.p0.ga3dbf84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202403090037.p0.g8d80088.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202403090507.p0.gf3147a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
                  "product_id": "openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
                  "product_id": "openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202403090037.p0.g71da8a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202403090037.p0.g488fe13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202403090037.p0.g60fb6ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202403090037.p0.gf1330f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
                  "product_id": "openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202403090037.p0.g431737b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
                  "product_id": "openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202403120507.p0.gb34b8a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202403090037.p0.g78bc019.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                  "product_id": "redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202403180807.p0.gbc51be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.ge74ffbf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202403090037.p0.g3362d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gf7b90bf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202403090037.p0.g09f5604.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
                  "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202403090037.p0.g85f6afd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gfd849e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202403090037.p0.g793bb48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202403090037.p0.gbc149c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202403090037.p0.g1731b66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g4d2ec1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202403090037.p0.gffb5e2e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2dbffc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202403090037.p0.g4fbf999.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga95aec8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202403090037.p0.g69b0ceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202403090037.p0.gd34b3ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202403090037.p0.g9e60f1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g06f0a3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5ad359e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.g97ab7ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202403090037.p0.g554fc89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g56b2189.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202403090037.p0.g0533fa5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g0e82f58.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.ga347366.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g1c75c12.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g83e97b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202403090037.p0.g051761b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202403090037.p0.gbc69ea3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202403090037.p0.g289032f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202403090037.p0.g1addd7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.gcef0485.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gfccaf1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202403090037.p0.ge73305f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202403090037.p0.gda0a576.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g325ecc8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202403090507.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
                  "product_id": "openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202403090037.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202403090037.p0.gb6e14ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202403090037.p0.gb00c052.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202403090037.p0.g0446d77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202403090037.p0.g15d0b02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202403090037.p0.gdbbd93b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202403090037.p0.g6bc780e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g523b790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g7d544f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202403090037.p0.g44f6ada.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gb76a677.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202403090037.p0.gec21569.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.g4e87286.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc9c2dd1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.g35df5a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g79bfbb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga6d74d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g4f21449.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5a93d94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202403090037.p0.g2e60df2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202403090037.p0.gc223902.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202403090037.p0.g0899d11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202403090037.p0.g45baf4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202403090037.p0.gaf12fbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202403090037.p0.gf40faee.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202403090037.p0.gbf6c1c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g1a6f3aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5617740.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202403090037.p0.ge131c19.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202403090037.p0.g33da9fb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202403120507.p0.ge65d78b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202403090037.p0.g8966b29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202403090037.p0.gb7c03bb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202403090037.p0.ge195fdd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202403120912.p0.g28589b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202403090037.p0.gaad1b28.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202403090037.p0.g7e3c773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202403090037.p0.g31707a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202403090037.p0.g4e4243d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.g1dad35c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202403090037.p0.g240777d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202403120507.p0.g876128b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c8af7b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202403090037.p0.gc04896c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202403090037.p0.g7d0ca88.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202403090037.p0.gc3bae40.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202403090037.p0.ga3dbf84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202403090037.p0.g8d80088.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202403090507.p0.gf3147a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
                  "product_id": "openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
                  "product_id": "openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202403090037.p0.g71da8a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202403090037.p0.g488fe13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202403090037.p0.g60fb6ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202403090037.p0.gf1330f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
                  "product_id": "openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202403090037.p0.g431737b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
                  "product_id": "openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202403120507.p0.gb34b8a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202403090037.p0.g78bc019.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                  "product_id": "redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202403180807.p0.gbc51be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.ge74ffbf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202403090037.p0.g3362d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g611fef9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.gb740896.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g46bd913.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g2c9edc2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g7bcd87c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g673e7b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g673e7b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g2118fe6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf4bb81e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gc9fa000.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc322c8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.ga5c172b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gf7b90bf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202403090037.p0.g09f5604.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202403090037.p0.g85f6afd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gfd849e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202403090037.p0.g793bb48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202403090037.p0.gbc149c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202403090037.p0.g1731b66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g4d2ec1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202403090037.p0.gffb5e2e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2dbffc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202403090037.p0.g4fbf999.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga95aec8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202403090037.p0.g69b0ceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202403090037.p0.gd34b3ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202403090037.p0.g9e60f1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g06f0a3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5ad359e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.g97ab7ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202403090037.p0.g554fc89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g56b2189.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202403090037.p0.g0533fa5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g0e82f58.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.ga347366.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g1c75c12.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g83e97b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202403090037.p0.g051761b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202403090037.p0.gbc69ea3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202403090037.p0.g289032f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202403090037.p0.g1addd7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.gcef0485.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gfccaf1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202403090037.p0.ge73305f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202403090037.p0.gda0a576.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g30f98fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g325ecc8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202403090507.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
                  "product_id": "openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202403090037.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202403090037.p0.gb6e14ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202403090037.p0.gb00c052.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202403090037.p0.g48926df.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202403090037.p0.gb3c71cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202403090037.p0.g0446d77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202403090037.p0.g15d0b02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202403090037.p0.gb1580a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202403090037.p0.gdbbd93b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202403090037.p0.g6bc780e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g523b790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g7d544f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202403090037.p0.g44f6ada.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gb76a677.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202403090037.p0.gec21569.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.g4e87286.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc9c2dd1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.g35df5a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g79bfbb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga6d74d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g4f21449.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5a93d94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202403090037.p0.g2e60df2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202403090037.p0.gc223902.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202403090037.p0.g0899d11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202403090037.p0.g45baf4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202403090037.p0.gaf12fbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202403090037.p0.gf40faee.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202403090037.p0.gbf6c1c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g1a6f3aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5617740.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202403090037.p0.ge131c19.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202403090037.p0.g33da9fb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202403120507.p0.ge65d78b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202403090037.p0.g8966b29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202403090037.p0.gb7c03bb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202403090037.p0.ge195fdd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gd3cb2f5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202403090037.p0.gf144bb4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202403120912.p0.g28589b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202403090037.p0.gaad1b28.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202403090037.p0.g7e3c773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202403090037.p0.g31707a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202403090037.p0.g4e4243d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202403090037.p0.g1b1d427.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.g1dad35c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
                  "product_id": "openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel8\u0026tag=v4.11.0-202403090037.p0.g240777d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel8\u0026tag=v4.11.0-202403120507.p0.g876128b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c8af7b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202403090037.p0.gc04896c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202403090037.p0.g7d0ca88.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gc732699.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gc732699.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202403090037.p0.gc3bae40.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202403090037.p0.ga3dbf84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202403090037.p0.g8d80088.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.11.0-202403090037.p0.g2dfc357.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202403090507.p0.gf3147a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
                  "product_id": "openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
                  "product_id": "openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202403090037.p0.g71da8a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202403090037.p0.g488fe13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202403090037.p0.g60fb6ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202403090037.p0.gf1330f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
                  "product_id": "openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202403090037.p0.g431737b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
                  "product_id": "openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202403120507.p0.gb34b8a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202403090037.p0.g78bc019.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                  "product_id": "redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202403180807.p0.gbc51be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.ge74ffbf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g58acf96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g10cd3a7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g481b4d4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g4145108.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202403090037.p0.g3362d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g611fef9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.gb740896.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g46bd913.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g2c9edc2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g7bcd87c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g673e7b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g673e7b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g2118fe6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf4bb81e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gc9fa000.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc322c8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.ga5c172b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gf7b90bf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202403090037.p0.g09f5604.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
                  "product_id": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-alt-rhel8\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202403090037.p0.g85f6afd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gfd849e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202403090037.p0.g793bb48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202403090037.p0.gbc149c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202403090037.p0.g1731b66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g4d2ec1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202403090037.p0.gffb5e2e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2dbffc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202403090037.p0.g4fbf999.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga95aec8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202403090037.p0.g69b0ceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202403090037.p0.gd34b3ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202403090037.p0.g9e60f1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g06f0a3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5ad359e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.g97ab7ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202403090037.p0.g554fc89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g56b2189.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202403090037.p0.g0533fa5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g0e82f58.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.ga347366.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g1c75c12.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g83e97b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202403090037.p0.g051761b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202403090037.p0.gbc69ea3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202403090037.p0.g289032f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202403090037.p0.g1addd7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.gcef0485.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gfccaf1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202403090037.p0.ge73305f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g51f5a82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g09063c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g86fbfae.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g89605b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202403090037.p0.gda0a576.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g2ee983c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.gfabf1f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g60cd8f0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2f873ff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g30f98fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g325ecc8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202403090507.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
                  "product_id": "openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202403090037.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202403090037.p0.gb6e14ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202403090037.p0.gb00c052.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.11.0-202403090037.p0.g48926df.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.11.0-202403090037.p0.gb3c71cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202403090037.p0.ge7ff9c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202403090037.p0.g0446d77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202403090037.p0.g15d0b02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.11.0-202403090037.p0.gb1580a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202403090037.p0.gdbbd93b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202403090037.p0.g6bc780e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g523b790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g7d544f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202403090037.p0.g44f6ada.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gb76a677.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202403090037.p0.gec21569.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.g4e87286.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.ga94eb77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc9c2dd1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.g35df5a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g79bfbb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga6d74d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g4f21449.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5a93d94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202403090037.p0.g2e60df2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gc08a057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5dd624a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202403090037.p0.gc223902.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202403090037.p0.g0899d11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202403090037.p0.g45baf4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf660272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf660272.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g565bbff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g565bbff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g91f7b1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.gdc8bb53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.11.0-202403090037.p0.gb4164c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202403090037.p0.gaf12fbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202403090037.p0.gf40faee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.11.0-202403090037.p0.gf660272.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.11.0-202403090037.p0.gbf6c1c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g1a6f3aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5617740.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.11.0-202403090037.p0.ge131c19.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.11.0-202403090037.p0.g33da9fb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.11.0-202403120507.p0.ge65d78b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.11.0-202403090037.p0.g8966b29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.11.0-202403090037.p0.gb7c03bb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.11.0-202403090037.p0.ge195fdd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.11.0-202403090037.p0.g1e15b60.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gd3cb2f5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.11.0-202403090037.p0.gf144bb4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.11.0-202403090037.p0.gd8ed786.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.11.0-202403090037.p0.gd5100c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.11.0-202403090037.p0.g7729f38.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.11.0-202403120912.p0.g28589b0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.11.0-202403090037.p0.gaad1b28.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.11.0-202403090037.p0.g7e3c773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.11.0-202403090037.p0.g31707a1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.11.0-202403090037.p0.g4e4243d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.11.0-202403090037.p0.g1b1d427.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.11.0-202403090037.p0.gc04896c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.11.0-202403090037.p0.g7d0ca88.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gc732699.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gc732699.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.11.0-202403090037.p0.gc3bae40.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.11.0-202403090037.p0.ga3dbf84.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.11.0-202403090037.p0.g8d80088.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.11.0-202403090507.p0.gf3147a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.11.0-202403090037.p0.g71da8a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.11.0-202403090037.p0.g488fe13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.11.0-202403090037.p0.g60fb6ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.11.0-202403090037.p0.gf1330f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.11.0-202403090037.p0.g2e1e137.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.11.0-202403090037.p0.g431737b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.11.0-202403120507.p0.gb34b8a2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.11.0-202403090037.p0.g78bc019.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.11.0-202403090037.p0.g5ea0428.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                  "product_id": "redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.11"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.11.0-202403180807.p0.gbc51be8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.11.0-202403090037.p0.ge74ffbf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.11.0-202403090037.p0.gaa46748.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.11.0-202403090037.p0.g3362d67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.gf7b90bf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.11.0-202403090037.p0.g09f5604.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.11.0-202403090037.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.11.0-202403090037.p0.g85f6afd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.gfd849e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.11.0-202403090037.p0.g793bb48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.11.0-202403090037.p0.gbc149c8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.11.0-202403090037.p0.g1731b66.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g4d2ec1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.11.0-202403090037.p0.gffb5e2e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.11.0-202403090037.p0.g8c08e22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2dbffc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.11.0-202403090037.p0.g4fbf999.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga95aec8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.11.0-202403090037.p0.g69b0ceb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.11.0-202403090037.p0.gd34b3ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.11.0-202403090037.p0.g9e60f1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g06f0a3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g5ad359e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.g97ab7ed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.11.0-202403090037.p0.g554fc89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g56b2189.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.11.0-202403090037.p0.g0533fa5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.11.0-202403090037.p0.g0e82f58.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.11.0-202403090037.p0.ga347366.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g1c75c12.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g83e97b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.11.0-202403090037.p0.g051761b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.11.0-202403090037.p0.gbc69ea3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.11.0-202403090037.p0.g289032f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.11.0-202403090037.p0.g1addd7c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.gcef0485.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gc532365.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.11.0-202403090037.p0.g15ef766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.g54d2f3d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gfccaf1d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.11.0-202403090037.p0.ge73305f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g51f5a82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g09063c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g86fbfae.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g89605b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.11.0-202403090037.p0.gda0a576.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g2ee983c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.gfabf1f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.g60cd8f0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.11.0-202403090037.p0.g2f873ff.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.g325ecc8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.11.0-202403090507.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.11.0-202403090037.p0.g080693d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.11.0-202403090037.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.11.0-202403090037.p0.gb6e14ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.11.0-202403090037.p0.gb00c052.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.11.0-202403090037.p0.ge7ff9c4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.11.0-202403090037.p0.g0446d77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.11.0-202403090037.p0.g15d0b02.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.11.0-202403090037.p0.gdbbd93b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.11.0-202403090037.p0.g6bc780e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g523b790.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.g7d544f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.11.0-202403090037.p0.g44f6ada.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.11.0-202403090037.p0.gb76a677.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.11.0-202403090037.p0.gec21569.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.g4e87286.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.11.0-202403090037.p0.ge5b34b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.gc9c2dd1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.11.0-202403090037.p0.g35df5a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.g79bfbb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.11.0-202403090037.p0.ga6d74d7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gf985eee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.11.0-202403090037.p0.g4f21449.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.11.0-202403090037.p0.gcd3370f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5a93d94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.11.0-202403090037.p0.g2e60df2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.11.0-202403090037.p0.gc08a057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.11.0-202403090037.p0.g5dd624a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.11.0-202403090037.p0.gc223902.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.11.0-202403090037.p0.g0899d11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.11.0-202403090037.p0.g45baf4b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.11.0-202403120507.p0.gbf40a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.11.0-202403090037.p0.gef9b02a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.11.0-202403090037.p0.gaf12fbc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.11.0-202403090037.p0.gf40faee.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64 as a component of Red Hat OpenShift Container Platform 4.11",
          "product_id": "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.11"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2023-39325",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2023-10-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2243296"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A flaw was found in handling multiplexed streams in the HTTP/2 protocol. A client can repeatedly make a request for a new multiplex stream and immediately send an RST_STREAM frame to cancel it. This creates extra work for the server setting up and tearing down the streams while not hitting any server-side limit for the maximum number of active streams per connection, resulting in a denial of service due to server resource consumption. Red Hat has rated the severity of this flaw as \u0027Important\u0027 as the US Cybersecurity and Infrastructure Security Agency (CISA) declared this vulnerability an active exploit.\r\n\r\nCVE-2023-39325 was assigned for the `Rapid Reset Attack` in the Go language packages.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "This CVE is related to CVE-2023-44487.\n\nThe majority of RHEL utilities are not long-running applications; instead, they are command-line tools. These tools utilize Golang package as build-time dependency, which is why they are classified as having a \"Moderate\" level of impact.",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
          "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
          "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
          "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
          "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
          "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
          "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
          "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
          "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
          "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
          "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
          "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "RHBZ#2243296",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2243296"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-39325",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-39325"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/cve/CVE-2023-44487",
          "url": "https://access.redhat.com/security/cve/CVE-2023-44487"
        },
        {
          "category": "external",
          "summary": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003",
          "url": "https://access.redhat.com/security/vulnerabilities/RHSB-2023-003"
        },
        {
          "category": "external",
          "summary": "https://go.dev/issue/63417",
          "url": "https://go.dev/issue/63417"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2023-2102",
          "url": "https://pkg.go.dev/vuln/GO-2023-2102"
        },
        {
          "category": "external",
          "summary": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487",
          "url": "https://www.cisa.gov/news-events/alerts/2023/10/10/http2-rapid-reset-vulnerability-cve-2023-44487"
        }
      ],
      "release_date": "2023-10-10T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.11 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.11/release_notes/ocp-4-11-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:21cdff7479a52bc09392af6b3bdb6b347b8df8b3c444e5102f7c22325e0330b5\n\n      (For s390x architecture)\n      The image digest is sha256:f1bea958d2250346422658ee513431b70333a53f5c1cff1edbe3216980efa09b\n\n      (For ppc64le architecture)\n      The image digest is sha256:259d68225f95501e895edcc228f08b52ff44459c72941344994b83aad018ee66\n\n      (For aarch64 architecture)\n      The image digest is sha256:fcd12b7868b42afa10f980a0e1d563f713994ce525233634292e084fad662dd8\n\nAll OpenShift Container Platform 4.11 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.11/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:1464"
        },
        {
          "category": "workaround",
          "details": "The default stream concurrency limit in golang is 250 streams (requests) per HTTP/2 connection. This value may be adjusted in the golang.org/x/net/http2 package using the Server.MaxConcurrentStreams setting and the ConfigureServer function which are available in golang.org/x/net/http2.",
          "product_ids": [
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:1eb3836ca7452177c03a83ef481a0150c428050ae05c5b1a9c1ddc82d011b1c9_s390x",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:5c13aaaed3d8fecd28ec5dedacb9b2e74f1179eb5c39705a9a0d8c5aea368524_ppc64le",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:6c728d6dc26e77de157ed160f88085f15a3a60640d8a372ea6f420247e1e1fab_arm64",
            "8Base-RHOSE-4.11:openshift4/cloud-network-config-controller-rhel8@sha256:aa6910b66a9781bf5d9ea4e467ebb89d8cd340700c72e902ddab1e2c6d943954_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:4e6364af8c347711a3912d959f600f5c3d9b77e61db79b35112f75381c044380_amd64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:586c70094b8e3ea5a5116431ef97be824a5fdb6f247dd99feff9864ffcff38d8_arm64",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:6cdc43857860efefbe8a4da3785631003c7a6f2f109729d5552b49822096aebc_s390x",
            "8Base-RHOSE-4.11:openshift4/driver-toolkit-rhel8@sha256:ddecc0d2f89e7b3c34f8fc8e197d13acd08fb718678812c097faeb48c100a04f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:41b29873cf6ca321c181696f336c0b56c0c956b40dbf89169dafac3cd38cb8ca_amd64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:7d318c901de3bb9ec2ab4d428791e9f46d59881f27f655904556b4e5c844f5e0_arm64",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:a862cafc624e8dfde79690352b1e55d2bb08797e38095d13c2f15d625222b43e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/egress-router-cni-rhel8@sha256:b81b527e5b2fb5998509826a3d69bf515a53b9a894a61d29f571636a34ccc364_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:0176d1a928803fc7229e4a1766d342e2c4d8a95f372468cf66a7aa24116240f0_arm64",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:1d6224a9ba5f9edc265883852ac6ab1113d136224e455b504d5ecccaaf9364b7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:bca66e4a28051a9d80fe54ed71088d52ce5dfa2d8004e1da99cdb8b3f73d2d53_s390x",
            "8Base-RHOSE-4.11:openshift4/network-tools-rhel8@sha256:c81a73965f3cc48997ea035c24077d3e8d349c294636cefdceea039617996064_amd64",
            "8Base-RHOSE-4.11:openshift4/oc-mirror-plugin-rhel8@sha256:1263804d9a7b94057f4810f4aa550a1b42bc8f11a3b7d157faafd4d41b713dfb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:3632370c741106d3b295f93b45b637974727b57bcab31953e37bab0faed81723_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:39df3bb702a044edbd0d10a2bdd4bc1dc5e51e211010fa54ff1ed520af58369f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:dce9feb240b3c7c4f501e42a75d083f621e906ce1389473d7950ed40fd9e8bbf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-api-server-rhel8@sha256:f2308e25affbd9b1c72175f6b836efe77821d6b8dc890092d16bf76ce7185090_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:64e0a1fab210d1e7eae4a703ca3119345fc50e964d7608cf66df9d7a24bd340d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:81121a233b09292b73ab369dc2014d83391917a4e0d4c40dc05f0b53a2933f2f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:df836fb4f5512e211e180e30ae6fe4497873bf3c3bd70f9b26487f590dce39d0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:f9c004825c1b68a8837909c6c4f179ec3cc6e99ba9e594eb16d585f7e3d0ed97_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:1314c8ef9902d882e0e1a67cf7de34392138fc437fd0a8670e87864035671201_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:3675e5e1f1749c5acbfe0cd9b041bf14980fdd1478ec08c05684be1367ea99b5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e02de470298566fccbda6adabb17564cb23149dc15d11cedee89151aa96703a9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-node-agent-rhel8@sha256:e8835494aceedcffc9804fe20ad74200b86bac07441e79e5771e8a06cf47f500_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:7dcdd31f87d88e074857652e0223c3dbbc9bddf0dd87a7e0dab08982eae9d1ec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:caa2539677c31b62860f80b61569a1297a2a59abc3b75bb8e1c1873e40f0e835_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:e69a32dcd25d9c766312a22545ae1176506366872649d0b0301f4b7281cf5cb2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:efe04fd6bb6fa9d31c6a42760727f21df23d71cd7c04c75fe4ce4ee7cf155d6c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:9b4c3fcaf42d443b861c6ce9beae2b2e61eeb1318c374db197f7b50c54b6e4f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:68856c95ee24160319e286890e3102ae4868621e70fd008415b44b924ddfb8b9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:5551cc68d36b58a43d21a3db6364397d01d4169e6714eab222b096717390af8c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:356346ffe9456a00de2018c6d6dd5b249b7c6139688b082417863da8fafe1ac1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:57a17406e001936e57e7c781318345bca6d8d18e63b69af6ff428efe32ff24ad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:70e676558d7cd43506adc10cc9d37d8c326386061cf5e597cbdaa1b8c0cdccad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-apiserver-network-proxy-rhel8@sha256:884c465f6dbabd5efa1bfdd79d86bfe72e34dbd24878fdeef8f830780f30b15b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:0cf81fa209f9521b488f8891c6a2a05d747d506973aabe80bf434b86b6b24fff_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:c2e3fe61d98e6e6f0a6c7c174d4939c7cea1670e126e6b92dd2205049e37c495_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:49f2cce3797e29255540c6e06a5a780b8048c804d739b1ba0d1d03ee56d543cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:ebb33150c016e663aa0a83d78b03dfdc8843d7e1d9823b157405cba9c7b0b3fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:4c4806624125a34c0394ab62b344fb2935bd888e0a94fdb32cc50be5006a84d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b218e30090cc9cae6a7fbe8677bc8ee94ce357476186b2a8df9135314b11ce74_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d0f4cad0cf8e850ef34f09bb94db9c87322e3343cdc128bdeb60c746718e814_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:65cac109a9148ccf90fb8409102846b31bbab75e8ef1689ca137b9d8b9eaa8d6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:42b710c68fd926ee69e18d4e44f211fc48e3ddf5edc53417bf7b4cf2076b5b52_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:5f17c28f0eeb149a04eaa81b11600285059237696d07d659fdb1c6e183af6af8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:28999280828fa4df66660d73019303e5185f4397c83a7eccadb1be3044ca0570_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:5d3202144341794805d01f5ecbd4078f79ca9c63584868c35306cb06decc0c21_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:41d0bf7e51abf625966a1ec04aae2e0ec9709549df06c823f18679a7196ee374_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:745f42ad67809097b4e815a6602e8007c205299c24caeb8e027a7d22b56f9667_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:6bcebfd529d39fe6e097f54b6760661d175a19213b5ccadb0918802fa4145390_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:b030e855aeb72a048fc67312d077fe7e3e4293bde9dd5bf6621f98c384fa56c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:c539e88d10be9364dd57c8744eb6577d8a4a29b51a53f052afa2802df2b33953_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:ca91c398aa668b8c9b1ebd1d1a0daa0ee9f61377c5a3082cb4de1ab088fa222d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:0feb7dee1ae508142d8099efada3e3d42ac1294eef0dddd107a49c4f95c8b513_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:64df8317653c363229cf14cc125cc2c88331024213277ccc73ab7120a9465235_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:418e7c7d652ff49391a6923ecf4b1ec804e911b18ec6df947205cbc268679675_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:692103473909c0c1a033cb390079c65b082563f0f3c8486f860977185ce85dce_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:1d644f108c2d3794f4f2a90a7231ff05d00e1036158ce20b4524e8e00bed0807_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-azure-file-csi-driver-rhel8@sha256:737a8849775fd3c175d3693b1f15bd9519cb0cf40079debae76e1ffa65f857a5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:146114ee2461a4f7594482a8bdcfa68e12bc853094fbe90ae44097e25a342d51_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:3d16f3fda967f84610f1a8108bf21e5bfb977ecb591b7639224a1614247bc8e6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:97681202c6db00870bb0e5b985bf5f70c40fed3008e1db3f6df5b15088d65e6a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-installer-rhel8@sha256:ec222acca5100bae1f6f3417bd5028483752390fc764c3554a88c20f3a9b1c19_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:0da5941eec0406bdfda33c346172d546085a944b29bb08eaa5d6a927c72e9056_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:6003ea64d429457bd8193dee1bad815fbcbc610496b43d0562f3f8756c3dd5c9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:8ad63a591c24f4c83adeaf57679b6beed5e5f639783217fcc9a057d1e33f188e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-machine-controllers@sha256:aa1a717e694c3c13d26c9ae3109cc0ad1eddcf2473303e828f756f6a22c8e404_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:3717fa9ea57ab0578bdd28dc6dff6862885d638d87159bc5eae2beddda9471a0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:9146dd6e6add178dd341a8fc1c7c53732c085db0917b10e59122bacc66f45e2e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:d8de0a21cecad7f4491f483cb26aa4eecc86811801de067a3b204d1a6a54a9c0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-rhel8-operator@sha256:efc7e7ad276a429f0c43e50f8004bb3efc6591111136cf2a2bfe55e6e2affa79_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:675cdb0d68a6d28e782484242ecb6673001d4a09fa49565bcfeb15728ef09d88_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9595de714b8fd1ec3353542eb267297775ab42eb48ca1cf5eb77f2753ad3bce2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:9c517bc85b054b7c426ffaa29e7c0ff01591120cf7bd87bdd18ad48352095bc7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e39cfc989539ed8cbb9d8b0061162ed06641aba9aacfc8bd97604998e915bb48_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:63e6731efbe54d93f34633fcd2ab0b0191f5e29d1afe3c0877a22ca435088a81_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts-alt-rhel8@sha256:a78738ffa9e388105cf0b67f5681c97560941b1f09bbfb13c64e0c050b7ff689_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:82a2bac7c4b9a6602e80756abdc9753d7d1320b0b01ff3227b0ad502d28ef26d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:8f9b6fb1fb81344b62bd60e4241843a564f2e68fcb10c4f4b1d3a7a7f834d0ec_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:d7671cc8f19ab6526d36a42d30654c3cd3fae6cd248962148b1d74e58f71068a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cli-artifacts@sha256:ed94ccb82c6875dfa056ce4c9ca03ff6b90fddae0c5b873d5b7cba2dfd9a5b04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:2bc8ddceab4b045919f8f3909fb802c4144a7b9ede3305c2c925fdcaa6029b2f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:3ca7021eb0bbb219543827d62b1d7c5ff252c3369c9cdd682503edaf76379c81_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:8b8e32aa2f884f8f51a2e7e5221f851023d57448da7963acf75b60da6c3e3208_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cli@sha256:d1ecb9c51280ef7ddc87f8584e1a12275d95fd99c922ef4b19e35fe395372c4a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:2fafc774be2743d24361ccaf87b3d5a31891a538be74fc47c9e225b7e25d16f5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:35d5709eb5c3fc3525feb9351c1163be2f2dacfb93c2445816cad540316eaf60_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:427435368a42d1a6496b49bd2cf76361c0fa59831a46afc7054f380e0d51e392_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cloud-credential-operator@sha256:6c93d8dafb1ee6ca998f48a717e3d0a370cca1c5cceed5ac32957abacf3b563a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:521b8126dacdc9b8c86b3aee5240a1b69b6561c3d2f6c168ceb380a32abef360_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:5a427c89f0d776517cde9ad5ad3d2ca63aaa6ae4090a3bba810f6224ac2b7a5e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:65351b78c0b4e5c4f2ebc57b195895b6baea3ac90f544b36314c229ea499bdd6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-api-rhel8@sha256:8ac673724c33d1318d2f94d7bff784a898e5c9229254505bccc7de9ad5710034_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:15138bdf5b81652cfa3bf747a130bda8e9cde9487d0073b9488c33a1c6601326_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:54c9864084a048e2e892276b18021f3400f7610f2224c7ddc47e85819bbee53f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:a17ac328a0414294173014f38b4db01782fac359961a416d8386b6ad9ae8d54c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-authentication-operator@sha256:e1bffd0d1eccf7b2aaa4a6ed98fe12ab7e5ba0523cfb56d7ae40801104517eda_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:3f16f2b500887860ee4fd9c97c4835f9217533ccc1d67899f8773c0fb7b6dffa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:6d3fa6a33b51b2625a9b5822eed3171aabe66e5087a345558bd686547ea19455_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:8741a0b2f322c9543a682971b7f6a0f2401766ecd7d75ea996f36ad615c01344_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler-operator@sha256:d167207eafd6e83ac3faf8397771d9024604a164d3dd429cd8c3eb42979bff07_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:0abdc003778e0503d78b74c1c39265fa22b788fac24de4d2a6d74f61a62f0898_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ac42b6643f614d98627b6289db4affa463efa59149358f07430225042300b304_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:b59734ba6fd2337c7cdd9d9bbcccfbb195c4c44b5ff021723478aa0d4c46b70d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-autoscaler@sha256:ff774d31101e11fb017110d846eb5d9d8c9f6bc6659f31f997139e6d95ecbce4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a3061c6cb5cda66c679b0d51b306fc7922d49380fa729f3fba8d15d48fe9ed03_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:a5a65642eb6e91fcb9e96739e734878218c73d2d361cb49e85689f6ddf794c24_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ba3c69c1a7a48ecedcb2e6cb929be189f8dc40f7be5748dbed5e163ec2f152b7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:df7b99c3d16beab4343db48140b33501f52ee366d9b6e7349eaf54a77cdbd2cd_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:859f1e1cd0e5f7324da64e92c074a53605c4d8d7791dbf10b6fb694a8bc1fe9c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:a5f9ad9412be6e2ecbb27e61d4bb004ad4dca838fa6b041231865b2a67723962_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:aa7a6e01357fdedfe885413de123d8eb9c1e12c425a8df5acf40fd03e273958c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-bootstrap@sha256:bbcc51c3f8a5ba9e7381f456547519ba43c55cb26977fa4592a7ab0c1384e9c1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:0efb3119aaf9f7a2767fd8479dca271dffe08b78b642c1d851f3528d473bc632_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:a7e7998e698c0f214936b9c36a5bf314f6e19d08750aa7dea4330d8c854459e7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:bff704d6a2e4bb016b4f38b458d5842cf02f7ed29344fb4bbca9fbb22219e004_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-capi-rhel8-operator@sha256:c33339844f29e94752a81fbf09a4cf4890ffc37c67dea42ea9f2779b5c83978b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:bbad9a3989f61ca61b1b5bb35944e90410e0c9615fdbd69a9694badae69e2b94_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:d3b71cf437c0bb7ef01cec7ff03437546d9a1ee7dbfebcd682672ed3df5e1bbc_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:f6c6004958116929c5faef95702f87df31697e3f2b5fafc8a1e99415b816a79f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:fefb797e91c1611696297c34e95032cb037e524193702e1d36a027f619e3bbbf_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:20da7a54fafccaedec0892fd40e385b1125c6ea0c9bce69870b337a6d060de2f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:359eea1b2b10500846ad4c3a7df6c7dd18b61ecb8613e6647ceeb567257ab148_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:9b58dfd6aadcc23eae312e54bf6cfa16986d6ddb84996e6b4653e2f6718f6bce_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-config-operator@sha256:ded735f80819e5405045be93e95cbf8633ea8602803492e09c50829dd4c10fcb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2aa0b1e3747e2fccd652ac631f4089ed51a0acdfd54c46909a0f7193a0936b30_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5a330b62d591dde22328a0b2d303aebe4b71c5e7f6c37cfa0f4f70c706ee2d71_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:a518c705773015244b0496adde6f2326d308a26e82e586dc7543e9b9fd65f6de_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:c165c5d3ca1b0f264878cc6d24076abd2efadcc740241efd3e382293c57b7852_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:0430cd0b3b71f7283395611b1ca1aa1dd111d950c395da0ba3ac5f1abb460f1e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:6eda83846beaa39671ef4eff25baae755a8b670b7a62f63174f6bceb65939999_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:b684053453dbb188d9a5dfab57b09dd41a3acaf9c3bb21a9996f073866a8e245_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-dns-operator@sha256:d5db3329f4365cce4b4235a50f19c289e0edb38142b3240600988bfdcc08b0af_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:7d226cd9c3a4201efd5731bc2f818eef3164e71de411794805a6419f339a3963_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:80af17c8b20f7820d6a9311e26ce64a67cb040fae363a478b202c9813c9a1cf1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:b397d2a024b7416a2bca6542311216f4b2df3be47d380a4b5f3667b3e16f17a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-etcd-rhel8-operator@sha256:e09a6587948029814566dc5d822b565c713a9b077ac2eed3692e1be71f78957c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:21494b8aa865d1dc9876e612ad5e5e3f7738473c7c5295a6be34b59f4a332b6e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:837f5bc0ee8ea29f5e06652ecb4b0ff46d4be2e0e8da68295b2b5382740b85a6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:8514e3f5e2fecbddc645645598099a869ce6bee44437beb1fb19335b4777b3f4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-image-registry-operator@sha256:ee53dd294500a9215de01e62b87250534b466a23e14208f600de38601e9d1fa4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:65f998d17c7f65b8870b253de91f1c2417fde39253e389f6a89d0ca654750a1e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:70e977e912db42318a75bae5decc56a830ae8cf1928f27e6a8007318c72a2c56_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:793148b03d16d7c41b3bb2246be60b0ab901676de82d14f07e6d9cb596196e3b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-ingress-operator@sha256:c738dc9123188014d0b489752a5bb361090398924858a326d4d45ff88b546ad9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:68c72fe6a379fd55a551300526f22930c31ab5b17825db82a298b568c11e163c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:9f5912fdbe74087a00ff11db59f9aea21f495c50b7893969fa27bb4d01566d0f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:c60ba7f02a34a78c9ac4a3b3ed6085dade1201feedba8b1209b746b79ea52ebc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-apiserver-operator@sha256:d5a0aea7ecf5e4471bc83b9f4d4b611efc8b8262c1de3e846ba67fa40cf539f1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:1e816bc4940cf05d87a99f93e2e7fda89a2555523b17aa04277ac676a6975ee8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:27589f14569294f570514fac5e60d57ce8172f4387a0eeece1f40fe90036b595_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:6d24d9daab6cd0d088fddfe65b5ec632b9e10bf9c435d2eb25f7ffca0f384a54_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7dfb459c3593cecc9c2733dcaa5907ab73c1b3bd242bde95a475e2ec82bdf744_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:0c5c8a2b422cef300e81c373d58d1bf3b2cab73e5ded3ad7653f48e3d65bb411_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:1c245b4e5ededc0b88d042b155fb5a9b01e034d1dc04b1d983366c61ce47b4e2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:81dc6fa69dfd88d557ae4908e9ab5a032b47eadc8c339a049ff0891fe341fc0a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d4dcbbd7ad5969d4f78075050b12274a9dd67307c793e71ef2488bbc86c7c323_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:101a57321492e38e2d95e1edcafe0da38dc56c2c1f2750c72f0789262bb28eae_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:7a7db397f6cc9ee804f6d66bf6cf17e5056de47cbb041751bfeadf288dc7d87c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:ab57ea7c844fb08251d826b180c479bc9470485fc4a7bf9e49b4ad0ca4f7d1fa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-scheduler-operator@sha256:e0c7b4105efa596d3a18dbe659d62a03663790e1049fbe7f4abef06ef05f0383_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:3250d3a5d1e2dae2fe3d3b020e54390080184f6ec88c5e5f74c7a1e29a3c6af8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:47b4ce9b5d05b66934275a3d6a0e167b45d3c59bc778080a1c22cfafa163b868_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:5a9d50d6f71bda27e60b33e67fac0b02b25054757460463faeabd25052cfc59b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:b73c76a29734eaea1c8b3e21439871b472f5f52592774a06301487279aa0ab7b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:8d3b41b650d5bd4570e21631bc3c5a875c5bbd4fc5dd60474f3388565fb1c410_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:97e33d8610806260cb357e7cd77aa07c35977604e265628dfdc759b7ac6afbb9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:c1a6c26d5a1186964c1e8a148d535da6531be179fae74347350c2af1c6848869_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-machine-approver@sha256:f579ce47d628091e01b40836802cd59219d0355cb0f7b8d4d32444341a040747_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:7d0f198d412da71a76a52405ff3c8191e09cd7f59bc920a67123ad5e6ef9f3e7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:943f96bab6e6711e8ac983791385500e922cbf1fec49d1b8994bb34082f18ba7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:c4e658947894b422d1ba33dcf7e99a55be1eb8aa42bf7fa5d7f3876480e9932e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-monitoring-operator@sha256:d52fa7f0f915ee47ef88cf71a320c673c70a2c878b6c7273cfc5b8bd600737d9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:0e2a41f32ecaeccfcb2b9e56ad57280508fb0743e30b52c56a5db3991b3b1e0c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:290d2255edefa654fd354d3f78176fb8d3f9fdf2440dffe2c3c9a2f7b5e2e680_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:e3452f8858e57fce4eb76bba566a46897b621cb637c88461cf98af2b78c4765c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-network-operator@sha256:f2c3b286e6c8025c8b1d3bd1c1f952cea3aa8f37b198410eca378166ffbf397a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:018db248d1337d8e03219bdb3e0a2fd160eb10fce156d516963044ec04ee2852_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:a25388b51e68d21f86a238f584913bb694799609b4994d5d01751b7779551757_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:ce238561ddc03e44e7b0d7c002acad48018a9c96431976f5550488d06019fb23_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-node-tuning-operator@sha256:f402bc09a234e139b993512f149c3cbb426d6c0c9993f4a90711b0e04326e093_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:15a3098a03ad67df616859b5b0132817c1390a472e6dca4dfbde6aaa420d99e5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:2d90b7349682b3559d1cfac03eefe3ba032195f7448a638aba08b3d5645dc29a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:a6659156d551056d5e578aa70e039a6c9af191495d41cfe97a7124ac8c0ab901_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-apiserver-operator@sha256:b9015ff7e3ef2c1716b23da0a3ab2975dd7b27a88b9921a4bb1930c84dfed626_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:3f22f7bf74938e1cb71d32826a94e10e6c57d9e6c7fbf59ec5e786102c27ba57_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:43f922521fc5c7875ce4f7928e997eec84a7b1902153908cebf521e11eb952b4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:b17694f9c7e64b8df79d5e7b13838703d15e22b04f97775446b12659061d20b9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e922392a772a223f52399c46f3c59a8e571c4f981ae5f413aabc0e8a0a45e943_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:08047db45ca001520127f241003bbc7bf771c7c916d34561f27765b757803faf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:68f29c481bc94d0717f75b2216661b35300608342b7fe43ad9644623adab1014_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:a2bb6e2ee3716dd7b5e82287b482dc466c1a1d4d64a59bd2469e79678fc0c309_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-policy-controller-rhel8@sha256:fb90bc9789eeb3336dd44c2fd75990aacdb4779a8e2a6bef06fc8bb0abcf4874_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:613b479f3c4ed05c0455d243f8ba8a34f0e3c516566bbacd1096a2452e42f16e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:6d7764961d2ca6c75b148ed5d367225969c80be77db8edb39ad091addb4e0cae_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:99a8fe8af24a4150037343e8ac0608bab3af47e2147bf393a0d30035bb6e3f60_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-samples-operator@sha256:da643c697f5d8a848d5053ad6c584635f0d34dfcdf2a72ea61b86b0f38d75243_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:6eb1430c35ad6ef63695e6bf0f0c6f26caf47f5427703880f52a89e87464fff4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:b4cfa76d2945392c6a9e945533823917f56132543edf05f1975319a0af65a870_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:d2a143d70ef28864bfeaa1a40390466ba889b4b784fc5f64fd92b35b335d3eb3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-storage-operator@sha256:db50c040e2774b598e00a174d32ef328642b1c1154d0daadc75516310cb184ea_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:0d5cb4ff18a90faba163b1ee8b6267df282f8725fcb8c6e81def174435b10182_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:16af9d7155ecde60db3008f3a2680012efaa6adf1444bc3c1d62c24ece7481f6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:264364e817a8f9b06a236a8592f6a99a840b9275d9d1d5f2993872a0e336b9e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-update-keys@sha256:28cf4d48111160858a71db21291148ea16c33969ecb9a734f7665550c74488c1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:24f00ecdc974c867a6214a007838d4451bf42c4e1f7bc1c4997c5882d0ad3a70_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:88a163fe5eadf4123b1b9a5d7b9cbd71a5f0febcef4201b64b1aa1530783a018_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:b90dc552e61ada63f3c56da97cd537aa588a2ede7d1d15726a33d5c0b591daa9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-cluster-version-operator@sha256:ea3dfa0078bcf4c5b6ed22ae03f2cd8055a6254f6ca58a82db3ed5209ef2e208_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:49f7142f7dbc51cbc6da7b3e636eb89581192b4b5356817ee0d993e5e74209c6_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:52a4599e1916e96439c1ae9ef4fd74ab5ad4b82112ff450f9e5fe438ad44e040_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:541bddc92fe5ee297bdcfaeed72559b158268feccd97fa929ae1be1f8dd505b1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-configmap-reloader@sha256:5bff2241a07e5011057d5170ed98d8b1f76c550451e89d28e43b05ee161192d8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:0e7e33b285abae905a948542aa421ecdc398ae6f85b57cbee5dafbc158e456e3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:14f7c27d4d04dcaf42ee5ec81f795613858f83e607e86d857cbfc64a22a011e3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:98106164f01ec314af3cd9285d6cd0b422af52e9d313f9a5d181713c20c1da6b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console-operator@sha256:d719164eed2af718ed518db2459cd21a859fb7369024f3ac4aa03626e58ddd10_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:1c48f799adfc56dad4cd5d698352ed0fd2c0dfe7ebfbe70fa75b1bc57637d270_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:4921d0e5a0651510cb0ae57d46c82ad06d5eb7793810ffd15c59934ea54cf1c2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:b13aeb2ed51374b2653943c8eab9552d9cc77b44d21176ac4d93d8a4332dd449_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-console@sha256:de175d7781dea7eda04d78516696fa9dfd1dd1ef877365780835a0244c9b2446_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:08179e174b1bf874cfc8ae8db66a9639104aee89d21337c174d78970fb5ffc83_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:0b0c649f0dafe25e5d2cf8f5663da83b07b09df651ef1b45ac1670b463ab8246_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:20c6103e3698ab210cf23ad35b9ae9e9fc3c0ed4b3f0eddc8f0f7b4cfebb054b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-container-networking-plugins-rhel8@sha256:3358b7a67574920ca045dbf21490357e70fafdbfc73ad323296810ca8cb9d39a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:5e7b5c51303a56e34dd6d6adf066678bceb76311e905e99195dcadc0e895ec70_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:6fd8992cab0b88b9ea32ec35637c37f227f9b7b3c8d2f06b450420020b00f865_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:ba4262c03bd3de141c206bbd23a4cadb58a58b87002e06cda2a275b70990dd2a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-coredns@sha256:bb731adfc07ffb7ef5a6b12a59b7cd97c81003759809fe93a7a33d0a34f1863e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:25d041c73c4bdde0d021e880af2dd68203fdb13f1af0fcfa92ffd011fc0f093b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:bec80696d8432990a92d1bdade32d360a53a87ce61ac5bb227bb9bae22509406_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:221e2d9997166f52f1a837760175f7fe8f62283f5f444145b7dc4270b3601bb8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-manila-rhel8@sha256:db135a1be7ae56b39c59824a8b98de95ef6b263d2b50601d511223324528f864_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:0a16b999afbd7c1fa3bbd59eee59d62269f5ed845e794f0e0cd4c57bf0ee06af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-nfs-rhel8@sha256:536129b716830587814fdd1daac4a656b0a90d216cbe7c99a5bee79c427d5474_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:029247a570f7c1663d709872b08c407e0b48e4d3d92c3e1dd0c62f0d456d274f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:3a627d281f662e5138d46445b8a9f94dfdde8a86218c5ab8db0766cdd808bc6a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:bb5a5f4ddeb35f0939890ddca05b429554be2609d10eb35d1b2bbe125decf4aa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:dfba3629ae05fb45f0da118c3093583075b871d632b3a81ee5fda7d5fb84b61b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45748387a62c309bb6ce968a04db9d47f4b8201bf814cbdabf0118f10e4d6137_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:45dbbb82aebb1d2a4c32bab98f8139395cd74ca34f57704c23673bc5502f6dc6_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:92a3871bddabf4b669d63bb958a69c0d3c5f7988ba3bffb142c0a4e7368c71b5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:fd5cf0efb7b6b464803933d69fb3a159c4d306534a32a2f32bccefbbd9f0e286_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c1a61554e4d1ad7a34af11ebee2815f22157be6f4d38514abeed2eb34e7a0f7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:9694e5a45bc790ace2810b2f535e0a328b8e32be6af473acafe33edec9ecba8c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d253fbd2dc28713bcf15edc5cdda9ce82316e2922486a0c0015d4cf4e5cf6c22_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e710886b81ce1080bfbf00245eba19222e50dc71ee912a10226d3721f600329a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher-rhel8@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:1634110b8ed37767a8f2521164deccefd6cf71ad0fd62571a6c34acaecb4353a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:2a7c7182ffd19874c070d7a12c81985c5e0f1ac8df7cf7a58cd3067acb5f949f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:45f4dda4e6224dad12004e9bca26d06da457410854f2407bb8769f557d99c473_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-attacher@sha256:a22ee608c95d24af27683d53ab773fece2e85d52bd8570b966f3290f574f1fc3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner-rhel8@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:1ff8e985147a4ec0dbafe11796012a47444589cff3cb33362cabd532f73e1da0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:6457d5a44b0580ec4e9291815450764059af15352e9c923d20816b8e42160a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:654f4a7948a6e3f2241a6b79798ea1e1ecdbb82d3b03321fb42b3a7d46f8f807_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-provisioner@sha256:8a573898661c1be8126c6d1f619ff4d4616ce7236c650bec25746ed833f3d211_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer-rhel8@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:1c46a8206044f88412539c531f157ce9343375879732498b651a55bd67b3688d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bb46f3608668e95898bd089b04ceb9660ebf96ec6e1f2cc9fa13341c075427a1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:bc6cfffd6e96f0530e455505efdaf0d8338c0e97ff4066c5ffdb845a36c3932c_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-resizer@sha256:e9cafa2a0283e31141aa7eed8bbc67757a1e26aba389524b26661e02e79064af_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter-rhel8@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:36349ba5053ee05251cd0c854bbf939ce2c9802f5438f9a26e749c46f64a67a4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:4b5e541d0ca4f1b371a229709f308d12afdefc0630aaee8e0d4ce15f8fe0c5be_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:cfc1158617ead6acb4e1ac6d1f525ceea86a7d9173b9ec071ec272c4e5ba5425_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-external-snapshotter@sha256:e4c9f8000194698e73f210157e8bd2ece0678af1600737f415cdce7d3d1ccdf0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe-rhel8@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:12ce8b52863b2d878cde41b1baa5ecc01ec37e7d6ba8849a0d2c517cda824653_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:3c3aec2f084b7551ded9bf896c0b4eefb361b8f4b9b64c80718eba20f0e0cb16_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:a4e303c986eb993a45130f187821f2bdf24e2d4817df15155bdc24ad450a87e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-livenessprobe@sha256:de092a89dc2994c598e48d980403bd4e646161641a5953b1e991c5e3db796e3d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:249c832e7bd717787445282511551025fa992152b6ed522b6ea852b736a95d50_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:3bf424f97525cc0adf0002b05dc7b772a5ac0103f4381290269e4ac28ae85fba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:ce97239e3343e668435d5f899fd02c222d93adc33fd417e1cc0166ead7888a5f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-node-driver-registrar@sha256:e92a8c1fe5b6a0fb4719391b6827fee73b03d8f78654fcaf21822cb90a00901e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller-rhel8@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:185566a8aff8770dffa6b33371354cf0264328bcfc04c062a1555a476d6f06eb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:38dc11681b866a8c9e75f324f940147b8f8bdbcc0d7b3a25e2453e02b489a730_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:3e6334a38cc9381d0da43dc65c82787dc6aa3d953033e10cd12f91fbeaa95409_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-controller@sha256:b35f3bffbd51ab1f41ba4ae8e0952f82e1fc38b17c69f7b26c1e502343e5fa97_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:403d6c0f2aba0187e5adf1204ce2d188d1a69d810bfeaccd8285763f243dd08c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:7dbbc6f42aff86580e57fe2f80cc7ed3595c6a2045dd7fc11087cdcb1048de77_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:89f23ebab58cc38f5226416d80d3e0fbe06bd8ef241333b8f94aa562366183c1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:d0b26ec29d94edbf1681b58e7d53e73a4c5ec1b65da233446f42d614772025ad_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:4e186f19fa870fa6d73b6e615767925c638d18e4bb93c44ef3728bc0aa4bfb65_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:a05e849f1bbb1d8f0b8c5c3888014912a4123077f7fcfa7eff730e643bed72b1_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:dcb11cfb4f311077e46da26b9421055405bfc880b792a8f2bd831a3d31f1d561_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-deployer@sha256:e6881c874672649ea34515b19a17ee0e04073b50bf004213ac2ef66fb51daff0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:703ce503af86326affc54388bdab921cfa10a7100368bc27c1c38dc00b5bc298_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:7ee0c687be4d526d15b4815f46eae276cb78e3060ae9d4ab77e9927cb45e2105_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:dd0db6c31d37e1a0abaf082d62fa4fef8fc289de9254350fbd9a18e8da09c5a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-builder@sha256:eacf56e154f289d224d32df1e43b351d37e2996ce8ca1c685668b97eb0424d60_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:28d8288b62a2b7807e6e32b8df4b98d29193416cd1067f1a9866026c874c969c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:487fb3c99acaa2f502b45c6b6f5ff8072a214ef021fccdb999d82ef0b7f8756a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:73616b3987d855f113036bdd0b77ce94d228f6d52259b8852fca1971fc7bc6cb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-docker-registry@sha256:adfe2a167178b40e9ac06a114f3c834c8d72b8ae3502220b63e7ccf2fb9c02f2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:45d8026a8c68864715e869626bbbda51bc9babac72ea96c966c7e512847603b9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:b398ee733a4dbd8628b0bc48b4634c4836c1e550c464cde8020a1f451c476e2a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:dbaba301a11a35394b30484cd2dd7cdec3ab8b46cf70bc9147728c2a85d644c8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-etcd@sha256:f56f28d4a2b4dd7cc28ca469580e7bb6264cba6cb7feea97b62dbbebf4ce490d_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:1c82995df1eaabad8fed0ea916e8edda8ce9623731329fb80a2c3d7ea8a26007_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:4ade6854f69cb38d732501bf7410a661a5df14f724f2383506d2db45f8a1e11b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:91663fed26c0649642c628381da65a39821fb3a020d94ccfae1747fe4a78f1b3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:d8f6344488cba0169f9f0610362a14c18c751aeb18c27002024f4b57e528e698_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:2fe71e794b566f92e1efd61e969d2c563500743ff3b19be4c63427e77d469b53_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:8636ba9821b4ae4374dfcb77a977c330a694c09dbbef6ed16fe5a732d0987ed7_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:6b18e5348f5176bf9f629790c8eae33052ef917062a27ffbc30b02618d6275a5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:9716f730bcadcb62c34654825d770388627102dd6a38888138ca4f1e6b13b363_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:1b5db27f2bbf495af0e60253f6b90b0c2a6849143984e266ec3911d6b074627e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:25cb8686f3285f8a44ac64a97c0813910a3127760f8e11ab3eab850d62aa798e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:535c23b0db704c46bf1f6375b2f1d1bff15632dc54d96ebc7ee1e0793e3dba06_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-haproxy-router@sha256:e05b892d4c6667b4c253c0bab9d5131c0092f76fe3befb88492febdcca461f92_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:58ea13f1ffee447428468c158d8aa4efa8c69181c87b1d1446b7a00b7e267ba5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:881219c14207ec02616ff54f90ecfef8b1df8d6f661639fe34c1c439c5235155_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:89ebbaacc8106f01fc12a0620f33c8dad6d4334877ab05179eb0b95dba75d3c3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-hyperkube@sha256:c34ece54e9ce9a92edd38430fc3bab9997b6420ac535061ab42609d39dc50631_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:0426b36689bdaafb91b31f826da7a225b56c71bd9a9956088abdb8fb60b819da_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:a793970019d2d246155b5cd8c9898bdb5a8d64b01f07f0c42aef5a716c07263e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:c84a4377b9b26016d4c4cdc4f326bd8c0579642388e34e213f1a6c3189a472d0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-hypershift-rhel8@sha256:f7fc756eeb65bb5a0c07664862e47a5ae494483e909f43a063d33706a7a8284f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:50a0e35b3d4b27c05078fe1c2c216caf8e79f501ceee3bf53f18b90d6ba2f3ba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:f464cb17d1eb6d16e0a6654e3aeb7496f150ebab5e6dbf87010aa1360a6c10f1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:4b1fec8f94d6295a98d71c24740fc319938308b6835519f1098e0848339b5e06_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8e86fd0a81a796c6dd287b1942093cf86455b802622cd2e1f4572e05399b56cb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:1820a8f300f1cd4b4332cc3338bbdec21ee920daf7e4ee8d7239c743d58c61e2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:41f40df0161ae8f55847a43b40691bfb22ed7fa513569c3d348043fe74fbbaf6_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:1539e777b91bb5d648027b0ea89c4c0edc2bfa7c344c8e8f31edbff6329d563c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:ba21a8c82122e7f6cf30a99e5265d16b6122e3ea00f68360b4887f331db6268b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:00a983b5707fd54f68f740b30cdcd99db990bca4b9ef4d11f3e49d2e4b5c9749_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:9a722d96696224936f12dd6bba211786e241639f05b13c3cea1b3e5fc8268817_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:2b9cefcd4481b6574f5dde2e48cd22e44e6e87f5673e4d289e2d3a7a034b409e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-image-customization-controller-rhel8@sha256:a8777916a4e6710d1ddeb9bdc693302ca1538ebb371c5cdb1633e292db99d702_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:208396b4fc6558c36d778a82ad275cf048eeda1b298c1cf924ff2b0e0d82ea5c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:3da4482de499e9b4e54bd4f5ad4c13e043e232319bae2950f64d32b86c787946_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:55050650689e06a9d3f2b0f28e1b1e0206378609dcc3f61601a7a7e79f1e2690_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-insights-rhel8-operator@sha256:9a60623464db24c44d3d8e85d15556fce65b59cb73242b73e6713944ea777f34_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:6a44ec93ba9cb0229dd94bb14300b9d5f28e0d44b357887a7d6d3b55bdfcc589_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:9b406f85018e67649f2ffbea7ff06b69f48cfa2b6d2a48aa3c58b0eed57d3631_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a4f50e15d765e096dd693c8286e293f13c664b0fdf700a20b04405d20efe359a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer-artifacts@sha256:a8a0da6a100fc3150d8a1d82abeabec82ee1b1e4d98fb5660e17bc8ff5ea91aa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:0d1b0f63bf502db84c650cf2857e8b164a05adb2f91c204dc5063b83b75e7bf7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:209477c06363e9dcc188b05b01d0937d35911a165f23618bb23953c847811535_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:4711aec1249d4be1a53c8baf6e529d59a7eab2925a4347ca3c0967a8b8e4dc2e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-installer@sha256:f12b9ad5378322af5bde86fb672b925b331b0063f17c1d66e49044bedcbb0979_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:10482dcf9caefb33070eb7c5e11b0079a303948159d107821f4a7761e480d33f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-agent-rhel8@sha256:5050cf52882644665f73a79b61e3a96c78cf7fe409eab402aebb60bc087eec0b_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:7126263a1eff95d6798482f446ce5b2f7088d0a4811064a139f28928ab19332c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-machine-os-downloader-rhel8@sha256:b61f6f8b92800a3a3a2ee1763daa542915dc03f6ddea02c36c1b8b4cc6417d3a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:08b07512ec77cbf67032f0375f888293e6d7402379a7ad76eb5af209e1cdf054_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-rhel8@sha256:f473182ea100aa8a9a21936b813a20ee40d60f140a6be463d5ae9b115dc44efb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:5d13fe87470f9d68e85e6978f23f483441f4d95eebee086061e40074f98adb08_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ironic-static-ip-manager-rhel8@sha256:dbe8583153a911f1c7f1395c0ee662471c505ee49def2cf26aca86ce32721714_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:109597dc222a104ee48f55e538b60977edc48ea66657ecc531c0667053948d85_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:23960f9047c860af835d66fcf06087acc080dac1232833737e4ea7d8a42950ed_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:2fd871c8f1577674de142a7844922acd50653cf4e5b4d1ba14a34ebc376a8848_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-keepalived-ipfailover@sha256:96890b848e6542e8689a6369837f1e184b184e60a810b9db80aea6a7a63e2eb5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:4cc8cbbc996dd808e47acd3a85ca4a1d23b3aed71fb71df8b6a576d714e82583_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:9c54add5a07cac039a91d6c52bc340281f423dfd86b39d6d9acc9f434ee06ea5_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:a1275005e3fcba2e57f8b1aeb272d79013a53ee66b2ee67b231e09069404db6c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-proxy@sha256:b2358cb8b1ddd7edc0289b607ea393cae814b8e052bfcc7e7b84a3e8129cc33c_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:154fcb1adcb605efa87bcacc33f944351c8103570b2039dbcb24da408fb70181_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:62a78ccdf1723774387b4e4966ed123b4ea129f154fb13e934ef6adad6478539_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:95b4e9f51d1bf86e5b5ccc56f489af1b51c814493f05bda340daf5b39e05d28d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-rbac-proxy@sha256:e8eb296cc9b3702378212d46276015ddef581dccb008af99fda697dbaf87bfbc_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:35c0408a699116a2d1cfe42c41ff96c3eb0caa0f231ecab7b68f9290ed5feff5_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:a8a4e7410a3633a7a104f4a5b1d9d08eda5c4d9d00f5302014a8ba0175a1e4b3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:c35bcce32963fac762bb1d42ac0c433d21ff8a42b27227bd0fc1f32eac789d2e_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-state-metrics@sha256:e70c024b1dc9c4afb9c0b366407caccb914ea08ce53ca19890083f3d22fc2664_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:233fd79973b65e56490ea621a42cfd447504095bdd4faceef584ec33b0602521_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:61b9184342e18b5b91ea0c6f12555e40fe9312bebbfb38ffbdf33fcb2235fdec_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:83bd0873f24bdc5aceff4da475e3a932be290759815dc39d5cdb9b611f275e68_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:b62e402ba6184cf9ebd1fd38d228851c57c406b0e61bf0f852695292d83320ae_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:031d8eb8c172dbe3ac025f5f9bcaff968bcf94c6a7e8d3ae05f0e53859ba19b0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-cni-rhel8@sha256:c41df271630ffcb8eeffffd2ecf3d09e6fa2bbfaf3fc569066a9fde7a53082db_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:44eb1e8c14d8213cae72b867ea5be1e049d448deaa511bae885226a1f4d4981a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-kuryr-controller-rhel8@sha256:7bba0f1320ceca36c2e1045d93c8dacde7dd212158395d66027d737cb9b7e93e_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:29e828707d7e1a4286dd2da751fcf76091e07ef6ba36d7a45e3f909f661d8b78_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:591dea70c81ae2379f2d31a127baab8e5c577f57f6160dbdb6c63524da688018_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:ce799e4e8800740fe80b6cdd064d51d3cfc441332a1e988d6a221bc0f6229ca9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-libvirt-machine-controllers@sha256:fd160d5470492e915de3033df55378ce7194cd6b9ae09107399f506d8fec1ca4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:102c0183f9d530916b58b47513c0ec352eb6a2fad68782d12eec5e30a3869dfb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:7ae3b87c8273f40c69617561ccfb9fe07fed1c461683aae71c9731ac212b0c02_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:d8494fa7f2320cbfbe60829c552229dd22f9dae5b9a5008ef62a2ac8446ecad3_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-operator@sha256:ead1b4b1fcfd8fdc625b93430e00fb6d74d5500246f03e35d002ef26cdd8d254_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:726bea505978d6de5d3b0347f7603558acca2d441a1156d4942760c82df8c775_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-aws-rhel8@sha256:f98bbbc0d325f8911efa68770c51a0a3d0fe297d3bb412c8dfe3bf2d803a1565_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c62aa9512060ea372176233efc5834b41e8040e1b31f7921640c5c91a224c349_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-azure-rhel8@sha256:c6e71cfb73ae6e30d13717129e1ea1c0e7c8033894b68f4bb07de41710325fe0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:2a6fca5a0568bc1eafe95d67eb3098edac241ed990c870aa723a4d960905f1a8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:89c4cadee63a6fef82eb5e3ba652e9adc7518e4665551b85bc52a08b0eabc16c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:3f3bdeabca93440d2785367e999e3c6c4b3800deaa856eb82099375363887c76_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:47d1ab6defad749d1791909b603c4893f8c1f634fa3ea4a146a7c29d97ab95d5_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d9431ae269aeb639a692508c45e23d8e0cea19a8de51c9d8456c05b475521453_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:de0a719d5aebd347dc0766d6e4d5f2dd9cd75789daa911b54d9b155eb59eaf20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:43c08759783f079e8ded298a0898f0acadf9d2d9b0b4c44e8e41258163c11396_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:61e6afa72aeb81bca999518588eaddc8d630f9eba7e3204639e77e1e4549e430_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:be46fe79042695174eaaf6c934a3f2f79797551de361588dac7c979cc7b3bdaa_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-config-operator@sha256:fc7b4eef7bcc8bd6662c9e27bd1ee2363bb7f2affa5ffcf36baf9aafb07b1db8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:9ef6188531481a76382d80b34f358f9b4d9036db2901c2eb62055f0c6afd8a86_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-machine-os-images-rhel8@sha256:eab2537ba35bec004a964cb344db99d48ad8f276425d8a8e8eeb7a9b9d1b8a56_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:41379fa633ba8e7bce0fd1b7b591c996ea1ae2f94e997849597c687ae059579e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:6163c4e2d46c9aab3e0f121cfe91e5c17cf3ead53d84e3d1e15e1c50c4d77451_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:ad508f4924fe96b1ead5fb659a1f7fc27decba8a52fc257e5d68623089867281_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-admission-controller@sha256:cbec9edf587d70594111224fc492fd217ecd694164ee0e4f86c3414d07d1cfbb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:46b843dc134edad67d1f088e7213e53c893be198cf974de50793544c3838b3f4_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:79f2c1a689f487a70a49523611835de8dc67fc971e430f418e9f0378a3a21fbc_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:8f20b8a705d4369d50abaab86661cacc88ce1d24ef40b552f649d38698e703e0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-cni@sha256:ac4330fdcf5a3fa7f8b15d4398b08e23c823e39b3ff9ce1db0e25e6d73ff69d4_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:10ba589bb16d2d3570d49156658ba9ce0912b259cbe66ac9693b787b58efc778_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:a3c72e624f3fc014b118c016a3fb810b5d7e25570061758e706ec0ad2475c963_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:c9c74b8bbfe04a8dba6ab100ce89f55d214dbe680281bcad6198df423662ebaf_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-networkpolicy-rhel8@sha256:e03ed3fd143677dcf280f4bcdae809faa8b39d0bce0ddb8ddb31fca35731700f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:2b2876fd15c608e633758320725031e28f90b629e6f853cfdcabbec1fddbc289_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fd3f3de74d82b998586ae12d6f3cbb022ba3882a673d1ff009abb1abd7d8a1a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:aac7c4962339aa6a2d99d916eaa606e8eace8e24302ef908de12d8a1ad699c66_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-route-override-cni-rhel8@sha256:fc4f746fb612e4df25686e5a1f2a93086cd0e7d759d9bf31afa5fb7bf432c2d2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:03a9d286f1ccd3b80b01e935d3437e150bb65060d8776d414dbbd0563c9298fa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:2684a5acec59019fd028e8cd925c7b37c6991ba9c6b611e7ede850c9de7cb303_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:303f1ff5dbcad01dcdfb47528d3dce8cb5eb61c20836eef8af3e7968807daf38_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:cf5a1ddc8f7bb4fa9fc9c74b5117b4f1d3bbeb6af4067cf370409b59f6193d0b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:340979ab16393217d4f3a923be3466c42c4c19701a8b5e81bccd1383445c4b20_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:508665d6628e90a3091b1fb8f09b18c36c49d1bff7727c1ae8eafdac5e979b47_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:74e1797541321bf4e2855d7350265b08526f1fbdf73d583c4a61b571daec0892_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-must-gather@sha256:c80011738a9f0edefd1fac4f0a88869717d3a382bb1c0b585ae7f4bf321f4dc7_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:4c131bd2c270ccc349f7ac7c3c09c5a47b259e5278a6d6b9e3d3688c53cd4600_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:8e3239f6296db6e7f0b5ad206018841d1af253e4152c401ac32fd7dab84412d5_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:b123940963ab4be7cb435e03918825e7fed6571e55ac458c15be9b97aa92e826_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-network-interface-bond-cni-rhel8@sha256:f0c98c7450c316498781f5ab0f6fb2622bc31c8ff6ef6240d528bf090b6f7025_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:5cf58ff0e28a9dd91c306065a4bc0d3540ca7b98f41dd018238f81374362fe86_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:8b3329b8c4e3807b565abdf32b19c0ad3521a76d70991cbddbea2c1d02b1b8f1_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:925a38e575a61ddcf426cfe070b2e0382b1ba4dec28faf7fcd744128b74dd33a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-network-metrics-daemon-rhel8@sha256:d0a62d60a19631bc848cd6e824c7404d1cffc9176b848436675bacc53887372b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:247de685a77418d3b24f9db18c97f0ef4a990e91ae04a6ffa801e485f9fc9cad_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:673de0e1b58d597eb743c3ac7d6cb7ba2e643b75b1a3179dbf13f8de43545db0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:bd27a775f2ae0ecb16b335ba1f950799032d997a723c9b3ca3b1af538a42bea3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:c3ee9efb5e68c4cd6c5d0e411e86d818e1466d07fdd54df9dc417a385c89ffc0_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-apiserver-rhel8@sha256:f2af97852c2fbb5bb93c0f769a7132e842db450c10d556fda79c75398b935868_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:2374398eb57cffdee1178a68e55263bbcdf71bef17e397ac71733a98359c6f8b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:3d8c9e645977f8bd9d9ac1f562539685bba5d4c46892a8ce0bef9386775ef5df_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:59015a5d8d5a2ff5eef282f8c16d9256d60613c0b066a2d7a4d38ddad14c3296_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-proxy@sha256:76c61c640c081622b1498ad725af086ecb326eeeb33b259f460a5395e20d3060_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:14d8a6fe60c09b07f02698f47e72ed7b075ddb4330796bef18b038a7cf393a2c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:83a7e5ad6fd03ff494b7442217b10afd32cb4629a2c23495136bac2a17eb8372_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:90adf5b47265f3f006cd11206e34ec7de5c191a8fff077c5b3b3ddff02668710_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-oauth-server-rhel8@sha256:efeb119bcf8209c81f948d84c7d8408091542f19577a29f5772f52773d4038aa_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:282426279dbf223338108778c29956f2765c43084cf1029bf5d5bbafd65f1188_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:823a5ebadb168c4f71708c68bdf019a97aba967132a6e5371ce5ccfc9cc98199_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:9b8785279eff7dce589a5c2b44f30b11cd041b30337e23eaa3b0b54a594e0b9b_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-apiserver-rhel8@sha256:e45117e4c6efad0ba975a9031966ce96f5b7e37d988ab294b26783d955d285ac_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:06e8d893fcab65cd2083c37491b6c5d8a4b1dfd2b324aa8e10dd2125021b6fc9_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:222ecbc145e477e4718292a6503da98d04e604cb9ba7bcaf2cac2d64a5407cf2_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:a474a3b85a24801ee5be0b9a59a3d5a67c22d47a478b50d6a4d4583a21e2ce41_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-controller-manager-rhel8@sha256:cb5fd6f2517a008703d672339a417281690c5bbf86f282bc874b298b491876c8_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:1b8bb0fe619d7fdac17c12ae979c443492a2b200f4ad081b034d4eec9b0d22ac_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:6e05cdfe2ae6699f3c1e356af954316428c34d6b31f962940db929f5487712ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:c7e70193ccbe6cc59d2e28b56a597d811be02dfe3f6295de5e0150696973996f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openshift-state-metrics-rhel8@sha256:fc53e8e356f21b11bc60e9b580924ee11c9f69a8a3f0b261e979b23b37e9b8d6_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:48b43f369166b0a1256914b7fbb252da9e9ad819bcd3a613d5e202d868f6a6a2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:4c124f99ded30fe7ba9a5bb69dc4bde21f9a3de299264be2b628775462b5f826_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:844c237d7ce8d8457b598588e010c43587e45c778041b12e4ee7b2af3092b85a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:d5dc9f1cd44dfb239438e3130097f69444056e2176ccf24123c6c51ecf1421ba_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e322c46cd1a63b9285e3cb9332bb8621fd410806b29530e8f5c4764c4045c5f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6f853e50647e7b72c2d4203c1248c7e97c80ac6ee06b5db5e01b32fd0648bae2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:bcebd1cdc40434c40be52d260286042873093ea3edb66003de577ae14eb3602c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:d2ca918d81dbaecb7e649a4fe6ab1d418813761a90ac66928321e5d4e0215b68_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:0920f9d0d0e680a1dc732e5af549c5f29864d3dd82a924f6cffb4aa4f2f1c473_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:212117318dd44dc7799f1631e976e3c043747cf1bb9733d6597fec00a007b72c_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:6fdfd55751c6e53d814365e17c1c9e09daea0e94a65be329fecb64f84310d86f_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:97c3d2c15db50db94a480eec911d2b107bbffb3e1426397a4914c4b484c7b8f3_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:51f7301406a8113f64428a1d516d3e21c7edecd497cc723339a19788326ad500_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:7e33600dde36060395b9afe502359aa43095bf0b4a45cb9de1042bf4a3ae9a01_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:a1a4f5023e7ddb98bc905893d3481916370c1659236e4749eb53769fc06f8cfe_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-openstack-machine-controllers@sha256:fe68301fea50b63db2558a1396ed36cfcfd42877cfbfe1df96d854a420982ed3_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:11e4e2c3c1726334cece405510d284d1e52f9ad90c90ceef84a2385222e3d742_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:b97b4274216fbd87124ce3c7bfbee7a1e518e555d1e6227e034990ab725be9e9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:d4d2c0409c710fbb99699ca2e8ff5baf7e69ffb92e885a88ce904580c6a90fbb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-lifecycle-manager@sha256:f0b100bca9f10d9c857249af2c42aab963ae936d23e12d2652c77b50cf50af83_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:1c1ad34efe41eaaf9ffc333468f3e3d2d7c902f4461e8acb10fb800986e63925_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:2021f32039e257280aa3d9fd0b9eefba912b75ec462baf4910efb536b7dc4fe1_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:7af3bd6f8d618b06f00f3e535c485bd5c300ffc5584eaf29b3c80a00225f5e29_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-marketplace@sha256:c4dc9d8fbf889b6756a62ac49bd4a936a3152b24fbe1f20656f0378625264a5d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-operator-registry@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:a5a17a80d78122fde8acfa0f403e696edff8722735e60470665ae8621533e4e8_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:ab3a285729fb95a8e4fdc6da620fdb8357df976f9d451f72fef37483c8064106_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:b66d3d122449435ffd0a42456b8b7ce9bfbed5e351a7611a59711efccb9cbbd0_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:d7b30219034f5ae75fa9164e994719457f9d830ae2e582c168af16e7b2d8d21a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:1664d3c73427199ab8a1e0e557d9a018ac057ac81f8a58fde57264f9fcf409cb_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:706045f1aae8dd7bb9308ca29e569d513664a38dcacf587bfd7bd4eef62015f8_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:96bd547a3b97763ed58fc3412d34abb8b8829e971a8eda5cc76967af55c56d0a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-ovn-kubernetes@sha256:c088e406858816b89d5456659b891e2d9667e6d40c2a897faf1404767583c277_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:0b7d2390868cccd8da30a3f782e34a7ea0a5e0ce58206a6886df0c9eaffdfdc9_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:aa790fdca67cfcc9ee802a54b26ffed5d64bd447869dda6692db7d80deada156_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:b81f62954c033421fd590814d1a3a3852f3242f34429f89e55865da7177d3238_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-pod@sha256:cb546fac7d321ac8ed2956fdee7bf3f6ac557fa467520f0c4e1c1d2c059cfabb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:0dafb69f014730586694af827647b1b9fc98f13bb0cbd90e2c38d82cbeecc018_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:247371837a50f0ca020006cf0a20726aa4b0eb03d052a6cf78d8fc19a66564ba_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:3ed510c93b93b915d2a6a6f1e8624d243f4bc080d80596f7f54bbc764bc47e22_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-powervs-machine-controllers-rhel8@sha256:63798f7c9356ec19b7756c1651b20b4da91ac9006f95cda5828dccbd6dee9f04_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a12cb57c6a494675181b73b964579fb7bfcf03217113594df03b39ba72bd44b0_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:a5957f57cab1d39822e451c15eddf744e131513c85c9c9448ea2a01cd1c19dd4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:ad38760baf74e2171e0132b227460a2c72887238bc224a623290453e1837709d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prom-label-proxy@sha256:b421171cd55da40c1d20687908631a87840e2cf032bed87844b2267d70943a8c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:2843e5c344854e681d27b2557370493441dd28079841dd1726eedc079aaa078a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:6c088ed888715ac1cfe03a4bdbfa26521866329a65d3a5531d08eefedcb09556_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:8ce158d8b712f759821a408d229773b095470c6973e83e0122c067c100b9258a_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-alertmanager@sha256:ee1056ab26fa76e2b22b0fa24a961fd0912f26ae5251accbd3e4ea7393ea28eb_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:1d5a8ce1e1a73c458a171cc434524286dea1f89b58ec79328608b31d8ba17bfa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:623e0e68b6c3d868d24527e01f73a0fb3ac5a63fcfd94053eac7af70a0716801_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:896ab090cd55b11b38721aade8c191c3a588937b6a86dfef22da889ad9a586bf_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-config-reloader@sha256:f35393573363f18db479e9c35d0db2c903e4801a26245ed702584cba9ecb40f7_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:0cf781a0f9d5ea9de77ca87ee0e38a376570b546f4116e7b2c98dffb7bc576d1_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:26504bfe6fdcc8d3d389d44ecf55b56b30e3f73b40eae24b0e6c92bef17bcd4a_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:6358c5304a7871aa4142438f16ebd03d29ee121924b8cf52fb3d4f0ab00d891f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-node-exporter@sha256:9a76cac505133c37e82dba0f62a139407d27812582e7a504744b296b120dad4d_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:33e8024eee6c94bfe8c33b10adec0f7ab9b0c4dd4bb54c2a1ad1b1033bbb42b4_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:5312b092f0cef5b2e9ca3bd2068df7808492aed7fb74f3c8938fc603c0349118_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:9d57adb4ebe69ffa10bad40678eca6d2ec4bd2721d373fc026b637039c2250b0_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:aec66bc620b6c93a98b5a664a82aaa03e704976ea58f8187be3d536d9d0733e9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:13b80c17c56200e32d9e3ee8f0c62fd09235bc6a06b2af89c5dcfe68cbceb46e_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:5e555b4c469aaf491cef208030e691cbcfca9f1ed9c56797a6a2fe86327938bb_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:de4eda56861f4b590198d7d6952dcc4040ddfd019555cb82dbfa75259f48b106_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus-operator@sha256:ec2e14b7fbc8ad9484431e92c5fded6943a6ae3e758559be406661944e5bf773_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:05d98590a099c1b69f6fdfc5cf0a78e7a8e85cc01ce98b447ad0190494a1e799_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:bd1acb0973da793593064e84770c8a726704be6521aa8c30e1b620fdb378df82_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:cc0d515d30f330ab8d8d89e4b08a6936143e6f56e7e9e65d2fa631aa6816db52_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-prometheus@sha256:ef9293addfe376fc3245bb7538cfef33f496112921d990e484edfe528ea23528_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2048e57f66269cdb779ab86b68f309e898cd826ad220c4825d039ad09b42a879_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:2d58524eb648e66d46a95e3d30983c4fe372a34465e569e9a8afac1f3906ac46_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:a48fd507a28be9474144832d3268a8ff88cb8dfe8ad16a9e390a3babfe4b375f_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-sdn-rhel8@sha256:dec201ed1080aa6d40eab667935d88a03037e264ab1aece9f33aedc4c66fd5d9_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:4e13dcc8b4694df5d593d25c2eb62d2c6cbe2823158eacc0054011a34f790c62_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:50d616040c5cf28e77df2fec7ac0adcbbc2a525104e136365062ea87cb704006_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:6d95b102650251b96b154dbe34df06bff5114f46c69c691d7630e6db25101cc3_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-service-ca-operator@sha256:c0f43b51fd9bac472855986636aa4657bdb75b33583dc5ae71c2ce495087f9c2_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:7b78b10049a631e815036ba79c4cc04a9edf08e86417650f83510e35d7029a3f_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:80978b6aa9353bafd77ca57847ba484b2588f86059b8d99c6812b7344d4e43b7_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:bd86bc2a6d1837b2d94014cc749c679aff01d23adbee11c9ef6ca53154ab357d_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-telemeter@sha256:f269af2fe1f356a52abc0fe466deb3881604a55eb5446f797c7b598f5128748f_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:1ddb33fe946444890f35fd05ab90fe54e51e3f12c3bf0b5fae0b4d82f1393419_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:a9f4e9b57dbf3d99ea18232abb2bb0f8fadfae07647f8944bae38c614feb87a2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:e97c6127cc79bc6cbc23ccc2f0db834a8289ae33eb81fa71e9f6a2f08ad400c4_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tests@sha256:ea37f73e1c51f86661175e46b01bbf1422505274952fba292e59b41c89f9397c_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:8ccd07fd83109a0d17df3b587bd733967c4ff57ae098b9ec0453ba017274419e_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:b5941dbe727bc5e589a511c776dbb5b8a2a26b2d7bc62d68a5b5524c1d873ea2_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:e4e7efc5694dc7b3e02cb8c8f79e3013929479e01e46dbf47a4e05b8e8121874_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-thanos-rhel8@sha256:fb5b70f357aad65a9580d4a23f718162aee364e5056a798948809ac2b7c2520b_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:0f9d6890c3b0146362265d984dfaa7342441026f351c2885eb568d52d493dcfa_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:8cd96aa7041dff91d55d435f2bfb7f192eac5289fb9fd7a25f2e1acaabdf2e40_arm64",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:aa33c4b6e8ac96ee4094b9cdb697ec18ea90b947ebbc5164a9dc3c49ae8ef0c8_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-tools-rhel8@sha256:fc1a5820b436346f1760458bff4a7e99d711f42f116208057922e11616ed0825_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:66b0cc365d812120fa219a2e309e502cdf7b1570e27b1feb1add35b27dcb2c68_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:d62987385a530673fa3eaf9b7a92f6a847976166a5c03caaedeedd17621dc61a_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:a6d3449dd1c5c578c50e978c93c12c005109cd07692321e77c1ee8c0719b7603_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-rhel8@sha256:5d32b034c8dadbf1b42b174d4bebe1e203fded9d94a36414254b96104ee22a4d_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:e8ae96f1ca631a34e4b300d0548c5ef1f307fc64a44138461110f5d09a8be7aa_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-vsphere-problem-detector-rhel8@sha256:6ef9fa62309d455b2d78e787031beb6f6da3041b019a1e29c114f38546e205c8_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel7@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:0e87c212a631e9b92eee23f14bfbeaa3fd394d62a33f5773028a594f46d74f6b_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:723e19c2da7df022275186ce12bd18771c296dfc5671fd04e8a75f67c10d6097_s390x",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9909c904ba6f3b4686ded748bc11d2bbb688191e9ae0c4b226d79274f04b28b3_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8-operator@sha256:a41d2072a38c0d0bbc93b9364c214de41d66f765a8e61227b46bb88d67657a2d_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:264420fcb2e2d93a9fcbdb3cc58ae9922bffce06b96b7186409658c7115a0930_arm64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:58d0e21d49a396a9cc028aa36c2899841e8b7519bb6505fbfa5080e8f36e557a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:69968dc4e37e40fbdada5a6a002f779562cf357accca9e0acac9b391c92b581e_amd64",
            "8Base-RHOSE-4.11:openshift4/ovirt-csi-driver-rhel8@sha256:c17d16cc6604fcb562a3005e37cbe4888c98605c001e618a74b9f927c4bc1e29_s390x",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:0464b67b593441e57591a7b794b3fe913aff223dce3d5db5195312528b1c3ea2_ppc64le",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:43e29093981bd0f3c820020c6febf153c15d8e342f6f17b0a84a19fb40de75a8_arm64",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:86bb17eb54f61be082e61ee2d53b042f05b3710590174b91555a548365a5f230_s390x",
            "8Base-RHOSE-4.11:redhat/redhat-operator-index@sha256:e89ba228ff16d48c10326e282893fb0ae47b9727b6cc64512db6cb88d5762367_amd64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.11:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:f56c99f08c4ded0ba31158aba841e7d540a9d4e40e40eb6c3988f083f0cdc6fb_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:7b8f20a4ea58df608bbeab47f04d57051610141e8044374066cba27d6c3dee01_amd64",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:b48c58a7e7614aef79f4ebb65a2b9c1005220dd3736a6331a1ca53a9a0b91707_s390x",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:c44cef788a6a5b3c0dc20fba16910421352ac5878128731d02eaf155aa76659a_ppc64le",
            "8Base-RHOSE-4.11:openshift4/ose-k8s-prometheus-adapter@sha256:f6f70ae56738ec5947e7e3f41fe96aa0ba6ec0c0f4f28193d0c77931519e9265_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: rapid stream resets can cause excessive work (CVE-2023-44487)"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...