rhsa-2024_3523
Vulnerability from csaf_redhat
Published
2024-06-10 16:08
Modified
2024-09-18 22:49
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.14.28 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.14.28 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.14. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.14.28. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHBA-2024:3526 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.14.28 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.14.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.14.28. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHBA-2024:3526\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:3523",
        "url": "https://access.redhat.com/errata/RHSA-2024:3523"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33064",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33064"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33321",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33321"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33408",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33408"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33409",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33409"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33637",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33637"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33643",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33643"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33712",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33712"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33713",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33713"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33752",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33752"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33843",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33843"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33844",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33844"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33930",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33930"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34405",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34405"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34407",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34407"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_3523.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.14.28 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:49:53+00:00",
      "generator": {
        "date": "2024-09-18T22:49:53+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:3523",
      "initial_release_date": "2024-06-10T16:08:16+00:00",
      "revision_history": [
        {
          "date": "2024-06-10T16:08:16+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-10T16:08:16+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:49:53+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "8Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.14",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.14",
                  "product_id": "9Base-RHOSE-4.14",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.14::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202405222237.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202405222237.p0.gfb20cda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g42629b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202405290807.p0.g618dee4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202405291338.p0.g796bf8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202405222237.p0.gaf210dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202405222237.p0.g716a0c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202405222237.p0.g7d3fa77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd93a218.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202405222237.p0.ge1dd453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405281408.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202405222237.p0.ga4a2f27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202405222237.p0.ge372516.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202405222237.p0.g5ee0a9d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202405222237.p0.gb7c61bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202405222237.p0.g1a646b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202405222237.p0.gdb0c549.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g8926a29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g8926a29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202405222237.p0.ga367cea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.g6fb2081.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202405222237.p0.g4ed99c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g35f4739.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.ga0733c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202405222237.p0.g9c104de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405291608.p0.gc802a32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202405222237.p0.g855f3fc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405282308.p0.gc3a2430.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405281408.p0.g95b99ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202405222237.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405281038.p0.g95b99ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202405222237.p0.gf03c240.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202405290807.p0.gd44a62a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202405222237.p0.gdff4b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g5861f06.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405281408.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202405222237.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g937b5fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202405222237.p0.g393a268.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202405222237.p0.g67fe51e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g1bd0464.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202405222237.p0.gae83c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202405222237.p0.g9203d4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405222237.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g270579c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202405222237.p0.g93fba13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g33a706e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202405222237.p0.g91fa980.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g074a22c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd4a1162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202405222237.p0.g5553a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202405281238.p0.g9043a97.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202405270307.p0.gfc4cab0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g4302637.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb287d08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g4e05963.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202405222237.p0.g33f630d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9cd9922.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202405222237.p0.g711b4f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g0dbbb61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g700dc11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g3985c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g2fa33aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g08fb27e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g219f6f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202405222237.p0.g61a3465.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202405222237.p0.g6c652a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202405222237.p0.ge0c26a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202405222237.p0.gbab8a4f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.gc273cd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.gafffdd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405281408.p0.g5ed5044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g09e96a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.gd99fb31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8a626fe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405300107.p0.gbcdc4a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g004ecde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g50e132e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g8558e14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g7d96f56.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g48fafc4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202405222237.p0.g34dfccb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405222237.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202405222237.p0.ga676e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202405222237.p0.g51f8e4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202405271107.p0.g0eac83a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405222237.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202405222237.p0.g5e74b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202405222237.p0.gcd6eae1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g078aee5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g13aebf7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202405222237.p0.g833e1de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g29f61f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202405222237.p0.g69d0021.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405300107.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8f5c90c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202405222237.p0.ga333cb0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.gfb6fb27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202405222237.p0.g2287fb2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf41d636.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g27209ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g3a74316.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d70863.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gceacf8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g7436369.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g32c1028.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a957da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202405222237.p0.g801a912.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a5e72f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202405222237.p0.g3c3f82f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202405222237.p0.ga267125.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202405290807.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202405222237.p0.gaf40ed0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
                "product": {
                  "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
                  "product_id": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202405282322-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202405222237.p0.gc683f65.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202405222237.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202405222237.p0.gfb20cda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g42629b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202405290807.p0.g618dee4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202405291338.p0.g796bf8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202405222237.p0.gaf210dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202405222237.p0.g716a0c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202405222237.p0.g7d3fa77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd93a218.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.14.0-202405222237.p0.ge1dd453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405281408.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202405222237.p0.ga4a2f27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202405222237.p0.ge372516.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202405222237.p0.g5ee0a9d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202405222237.p0.gb7c61bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202405222237.p0.g44a2b94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g7e82a52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202405281408.p0.g62ee6d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202405281408.p0.g7b56c30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202405281408.p0.gc038d5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202405222237.p0.g1a646b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202405222237.p0.gdb0c549.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g8926a29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g8926a29.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202405222237.p0.ga367cea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.g6fb2081.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202405222237.p0.g4ed99c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g35f4739.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.ga0733c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202405222237.p0.g9c104de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
                  "product_id": "openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
                  "product_id": "openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405291608.p0.gc802a32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202405222237.p0.g855f3fc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405282308.p0.gc3a2430.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405281408.p0.g95b99ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202405222237.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
                  "product_id": "openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405281038.p0.g95b99ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202405222237.p0.gf03c240.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
                  "product_id": "openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202405290807.p0.gd44a62a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202405222237.p0.gdff4b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g5861f06.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405281408.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g8ba0b37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.14.0-202405222237.p0.g3dc363d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.14.0-202405222237.p0.g8853e6e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g27f105d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202405222237.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g607e2dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g54a95bd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g918bb4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g609879c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g2c864ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gf0e7cbb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gf0e7cbb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g7ad2773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gb19eec1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9189357.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf28a507.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g4469d80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.gbcb88d9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g937b5fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202405222237.p0.g393a268.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202405222237.p0.g67fe51e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g1bd0464.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202405222237.p0.gae83c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202405222237.p0.g9203d4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405222237.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g270579c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202405222237.p0.g93fba13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g33a706e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202405222237.p0.g91fa980.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g074a22c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd4a1162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202405222237.p0.g5553a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202405281238.p0.g9043a97.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202405270307.p0.gfc4cab0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g4302637.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb287d08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g4e05963.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202405222237.p0.g33f630d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9cd9922.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202405222237.p0.g711b4f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g0dbbb61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g700dc11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g3985c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g2fa33aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g08fb27e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g219f6f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202405222237.p0.g61a3465.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202405222237.p0.g6c652a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202405222237.p0.ge0c26a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202405222237.p0.gbab8a4f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.gc273cd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.gafffdd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405281408.p0.g5ed5044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g09e96a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.gd99fb31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8a626fe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405300107.p0.gbcdc4a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g004ecde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g446871f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.gc28b223.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g02471d9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g7fd94aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g2a6627b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g50e132e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
                  "product_id": "openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g8558e14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g7d96f56.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g48fafc4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202405222237.p0.g34dfccb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405222237.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202405222237.p0.ge292817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202405222237.p0.g8666a36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202405222237.p0.ga676e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202405222237.p0.g51f8e4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202405271107.p0.g0eac83a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405222237.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202405222237.p0.g5e74b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202405222237.p0.gcd6eae1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g078aee5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g13aebf7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202405222237.p0.g833e1de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g29f61f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202405222237.p0.g69d0021.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405300107.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
                  "product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gbc56886.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g6f50b1a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8f5c90c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202405222237.p0.ga333cb0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.gfb6fb27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202405222237.p0.g2287fb2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf41d636.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g27209ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g3a74316.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d70863.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gceacf8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g7436369.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g32c1028.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a957da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202405222237.p0.g801a912.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a5e72f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202405222237.p0.g3c3f82f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202405222237.p0.ga267125.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202405290807.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g4598e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g4598e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d5105f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d5105f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gb04567f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g72e998c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.14.0-202405222237.p0.gece171d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202405222237.p0.gaf40ed0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202405222237.p0.gc683f65.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.14.0-202405222237.p0.g4598e17.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202405222237.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202405222237.p0.gfb20cda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g42629b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202405290807.p0.g618dee4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202405291338.p0.g796bf8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202405222237.p0.gaf210dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202405222237.p0.g716a0c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202405222237.p0.g7d3fa77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405281408.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202405222237.p0.ga4a2f27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202405222237.p0.ge372516.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202405222237.p0.g5ee0a9d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202405222237.p0.gb7c61bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.14.0-202405222237.p0.g44a2b94.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202405222237.p0.g1a646b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202405222237.p0.gdb0c549.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202405222237.p0.ga367cea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.g6fb2081.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202405222237.p0.g4ed99c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g35f4739.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.ga0733c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202405222237.p0.g9c104de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
                  "product_id": "openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
                  "product_id": "openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405291608.p0.gc802a32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202405222237.p0.g855f3fc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405282308.p0.gc3a2430.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405281408.p0.g95b99ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202405222237.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
                  "product_id": "openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405281038.p0.g95b99ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202405222237.p0.gf03c240.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
                  "product_id": "openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202405290807.p0.gd44a62a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202405222237.p0.gdff4b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g5861f06.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405281408.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202405222237.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g937b5fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202405222237.p0.g393a268.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202405222237.p0.g67fe51e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g1bd0464.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202405222237.p0.gae83c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202405222237.p0.g9203d4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405222237.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g270579c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202405222237.p0.g93fba13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g33a706e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202405222237.p0.g91fa980.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g074a22c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd4a1162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202405222237.p0.g5553a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202405281238.p0.g9043a97.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202405270307.p0.gfc4cab0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g4302637.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb287d08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g4e05963.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202405222237.p0.g33f630d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9cd9922.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202405222237.p0.g711b4f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g0dbbb61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g700dc11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g3985c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g2fa33aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g08fb27e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g219f6f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202405222237.p0.g61a3465.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202405222237.p0.g6c652a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202405222237.p0.ge0c26a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202405222237.p0.gbab8a4f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.gc273cd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.gafffdd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405281408.p0.g5ed5044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405300107.p0.gbcdc4a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g004ecde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g446871f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.gc28b223.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g02471d9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g7fd94aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g50e132e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
                  "product_id": "openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g8558e14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g7d96f56.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g48fafc4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202405222237.p0.g34dfccb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405222237.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202405222237.p0.g51f8e4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202405271107.p0.g0eac83a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202405222237.p0.g5e74b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202405222237.p0.gcd6eae1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g078aee5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g13aebf7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202405222237.p0.g833e1de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g29f61f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202405222237.p0.g69d0021.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405300107.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8f5c90c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202405222237.p0.ga333cb0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.gfb6fb27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202405222237.p0.g2287fb2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf41d636.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g27209ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g3a74316.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d70863.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202405222237.p0.g801a912.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a5e72f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202405222237.p0.g3c3f82f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202405222237.p0.ga267125.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202405290807.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202405222237.p0.gaf40ed0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
                "product": {
                  "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
                  "product_id": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202405282322-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202405222237.p0.gc683f65.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.14.0-202405222237.p0.g9d87281.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.14.0-202405222237.p0.gfb20cda.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g42629b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.14.0-202405290807.p0.g618dee4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.14.0-202405291338.p0.g796bf8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.14.0-202405290807.p0.gce4b975.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.14.0-202405222237.p0.gaf210dc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.14.0-202405222237.p0.g716a0c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.14.0-202405222237.p0.g7d3fa77.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.14.0-202405222237.p0.g06e8ce0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.14.0-202405222237.p0.ga9bcbde.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.14.0-202405222237.p0.g9dcaa7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.14.0-202405222237.p0.g78a710f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.14.0-202405281408.p0.gcafed17.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.14.0-202405222237.p0.ga4a2f27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.14.0-202405222237.p0.ge372516.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.14.0-202405222237.p0.g5ee0a9d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.14.0-202405222237.p0.gb7c61bc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g7e82a52.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.14.0-202405281408.p0.g62ee6d0.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.14.0-202405281408.p0.g7b56c30.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.14.0-202405281408.p0.gc038d5a.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.14.0-202405222237.p0.g1a646b9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.14.0-202405222237.p0.gdb0c549.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.14.0-202405222237.p0.ga367cea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
                "product": {
                  "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
                  "product_id": "openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.g6fb2081.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.14.0-202405222237.p0.g4ed99c3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g35f4739.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.14.0-202405222237.p0.ga0733c1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.14.0-202405222237.p0.g9c104de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
                  "product_id": "openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
                  "product_id": "openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.14.0-202405291608.p0.gc802a32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.14.0-202405222237.p0.g855f3fc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.14.0-202405282308.p0.gc3a2430.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
                  "product_id": "openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.14.0-202405281408.p0.g95b99ee.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.14.0-202405222237.p0.gf08cee3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
                  "product_id": "openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.14.0-202405281038.p0.g95b99ee.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.14.0-202405222237.p0.gf03c240.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
                  "product_id": "openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.14.0-202405290807.p0.gd44a62a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.14.0-202405222237.p0.gdff4b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.14.0-202405222237.p0.g5e8dd92.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.14.0-202405222237.p0.g5861f06.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.14.0-202405281408.p0.g1ef82f3.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d64ad0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
                  "product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.14.0-202405281408.p0.gad85376.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.14.0-202405222237.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g607e2dd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g54a95bd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g918bb4e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g609879c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g2c864ca.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gf0e7cbb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.gf0e7cbb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g7ad2773.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gb19eec1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9189357.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf28a507.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g4469d80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
                "product": {
                  "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
                  "product_id": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.gbcb88d9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g937b5fd.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.14.0-202405222237.p0.g393a268.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.14.0-202405222237.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.14.0-202405222237.p0.g67fe51e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g1bd0464.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.14.0-202405222237.p0.gae83c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.14.0-202405222237.p0.g9203d4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.14.0-202405222237.p0.g32854ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g270579c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.14.0-202405222237.p0.g93fba13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.14.0-202405222237.p0.gb4c4fb1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g33a706e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.14.0-202405222237.p0.g91fa980.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g074a22c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gd4a1162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.14.0-202405222237.p0.g5553a22.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.14.0-202405281238.p0.g9043a97.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.14.0-202405270307.p0.gfc4cab0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g4302637.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.gb287d08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g4e05963.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.14.0-202405222237.p0.g33f630d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g9cd9922.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.14.0-202405222237.p0.g711b4f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
                  "product_id": "openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g0dbbb61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.14.0-202405222237.p0.g700dc11.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.14.0-202405222237.p0.g3985c55.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g2fa33aa.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g08fb27e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g219f6f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.14.0-202405222237.p0.g61a3465.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.14.0-202405222237.p0.g6c652a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.14.0-202405222237.p0.ge0c26a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.14.0-202405222237.p0.gbab8a4f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.gc273cd5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.g9232c1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.14.0-202405222237.p0.g59a701a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga683453.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.gafffdd4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
                "product": {
                  "name": "openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
                  "product_id": "openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.14.0-202405281408.p0.g5ed5044.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g09e96a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.gd99fb31.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8a626fe.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.14.0-202405222237.p0.g95d55a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.14.0-202405300107.p0.gbcdc4a0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.g2a6627b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g50e132e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
                  "product_id": "openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.14.0-202405222237.p0.g3343d79.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.14.0-202405222237.p0.g8558e14.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g7d96f56.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g48fafc4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.14.0-202405222237.p0.g34dfccb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.14.0-202405222237.p0.g73f2a1f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.14.0-202405222237.p0.ge292817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.14.0-202405222237.p0.g8666a36.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.14.0-202405222237.p0.ga676e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.14.0-202405222237.p0.g51f8e4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.14.0-202405271107.p0.g0eac83a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.14.0-202405222237.p0.gd3a4a6c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.14.0-202405222237.p0.g5e74b0f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.14.0-202405222237.p0.gcd6eae1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g078aee5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g13aebf7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.14.0-202405222237.p0.g833e1de.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.14.0-202405222237.p0.g29f61f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.14.0-202405222237.p0.g69d0021.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.14.0-202405300107.p0.ge79d817.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a9befc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.g8f5c90c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
                "product": {
                  "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
                  "product_id": "openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel8\u0026tag=v4.14.0-202405222237.p0.ga333cb0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
                "product": {
                  "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
                  "product_id": "openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel8\u0026tag=v4.14.0-202405222237.p0.gfb6fb27.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.14.0-202405222237.p0.g2287fb2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf41d636.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g27209ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.14.0-202405222237.p0.g3a74316.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g697083a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.14.0-202405222237.p0.gf21b470.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.14.0-202405222237.p0.g5d70863.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.14.0-202405222237.p0.g801a912.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.14.0-202405222237.p0.g1a5e72f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.14.0-202405222237.p0.g3c3f82f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.14.0-202405222237.p0.ga267125.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.14.0-202405290807.p0.gf7b14a9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.14.0-202405300107.p0.gfcb4f25.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.14.0-202405222237.p0.ga4b845a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.14.0-202405222237.p0.gaf40ed0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.14.0-202405222237.p0.gc683f65.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
                "product": {
                  "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
                  "product_id": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202405282322-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64",
                "product": {
                  "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64",
                  "product_id": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=414.92.202405282322-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64"
        },
        "product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64"
        },
        "product_reference": "openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64"
        },
        "product_reference": "openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64"
        },
        "product_reference": "openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64"
        },
        "product_reference": "openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64"
        },
        "product_reference": "openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64"
        },
        "product_reference": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le"
        },
        "product_reference": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x"
        },
        "product_reference": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64 as a component of Red Hat OpenShift Container Platform 4.14",
          "product_id": "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
        },
        "product_reference": "rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64",
        "relates_to_product_reference": "9Base-RHOSE-4.14"
      }
    ]
  },
  "vulnerabilities": [
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c5bcd0298deee99caaf3ec88de246f3af84f80225202df46527b6f2b4d0eb3c3\n\n      (For s390x architecture)\n      The image digest is sha256:5defdf47eb8a3c49588177c95f106940c8742274146ce2132dffbeda78a7d23d\n\n      (For ppc64le architecture)\n      The image digest is sha256:039c7dcc2e4e3a852f420d4633849a964f37aeb842e759ca57f13433cf2cb027\n\n      (For aarch64 architecture)\n      The image digest is sha256:0c16bcda52b57ff491b094201fa40fb8aecd67b1f79e412e6f694168798a9363\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3523"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
          "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
          "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
          "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
          "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
          "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
          "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
          "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
          "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
          "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
          "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
          "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
          "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.14 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.14/release_notes/ocp-4-14-release-notes.html\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:c5bcd0298deee99caaf3ec88de246f3af84f80225202df46527b6f2b4d0eb3c3\n\n      (For s390x architecture)\n      The image digest is sha256:5defdf47eb8a3c49588177c95f106940c8742274146ce2132dffbeda78a7d23d\n\n      (For ppc64le architecture)\n      The image digest is sha256:039c7dcc2e4e3a852f420d4633849a964f37aeb842e759ca57f13433cf2cb027\n\n      (For aarch64 architecture)\n      The image digest is sha256:0c16bcda52b57ff491b094201fa40fb8aecd67b1f79e412e6f694168798a9363\n\nAll OpenShift Container Platform 4.14 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.14/updating/updating_a_cluster/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:3523"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:104c1072ebf1c5f584519115e7aea1ef552e9cf498bb80d39e13e5b90aa17afa_arm64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:367e021b38394dee87d29199851464898403c083a68c0b4086d3dd741fbed02f_s390x",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:c3a8125352b48d219aad322391954684ee0d9fea606b63ecb8049f3396f1c3da_amd64",
            "8Base-RHOSE-4.14:openshift4/cloud-network-config-controller-rhel8@sha256:d6b064e107c98bf9b9fe5099ea3c3ebcf5e7036908a3dd7b96d59cbcc2206445_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:020257efc7de8baccfb09653aa35cc9575a3a94d47a6c7a3e9a1a3cd6894da7a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:0f7265ac1d38fc747c17ee0b8b24215d1066a78d30293f41b9f12883e99910df_amd64",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:eb082c4ce5f7c9012108371bb358ba5ee767bbb5477c61aab897dfaf15697a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/egress-router-cni-rhel8@sha256:ede56917fcd57fffa422a411f988bc251efae0627164a8da0e7287f1581907b8_arm64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:03543d584346240269fccc4209f1ae0d8036cd23bbf9f7a35c0f53ef4d2466d3_ppc64le",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:2b0d232206af97211c1ada24de7af642a3fbf1882e32a0fc5ff8fed979bd5ec7_amd64",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:5bf6b437eeebd5ba1f6b2d9dcf8691dbe3708b9cc8469d4bf59b9280b9d8acf6_s390x",
            "8Base-RHOSE-4.14:openshift4/kubevirt-csi-driver-rhel8@sha256:e6e633adb8b220bfa2b7896b3cd1c70bb9fd5af91220678efbc0e9f381d30c46_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:258baf2f189049b31aa1881710dc01d0d29e15be770a9fab4b926144fbe6c653_arm64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:48f97623ce77b3e72dacf45fd505d3112f76276d8050a187b5e5480ae886c53b_amd64",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:8e71ee6b2964730cc8dd5a16e1e97f484bd88145279f585a7dd5d884b229d3e0_s390x",
            "8Base-RHOSE-4.14:openshift4/network-tools-rhel8@sha256:9ef78e1bda5ae0f104d4be6c2191efae417d1a1b393bd4ebb6cd2986e5562e72_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:07a3c275307c78dd7c3ac7f3f5fbb556c307935e6ddae4abe129a6d400658657_arm64",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:1430a0d3a31cbb3ecd0732e61795d677d8d17a9fbb3fd11f3d328f632c93910b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:75795f73874e9c0b1317bf042c0770cb130428b9b918617ae134950d6060becb_s390x",
            "8Base-RHOSE-4.14:openshift4/oc-mirror-plugin-rhel8@sha256:95afd5c92205477405a4b489530bd1f31642942c1e609742dcc7875925fcecf6_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:657301ebc191a8a4b760e704484b531dd98d8ac86e71f4867ce616d222f4bff1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:69fca66c9570ea4b3bac4e0a557394779f90e7873b2f00c8465bae4846009011_arm64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:7c8c9cfa51e7add71b55bbab465b547f9fb428a7e49c99ecc8c3f9ac8b9139b2_amd64",
            "8Base-RHOSE-4.14:openshift4/openshift-route-controller-manager-rhel8@sha256:88cf881a35292d4319b604f90b8564255a397f7c512cc927609011bda8b2a50b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e195a6c0376d797e75e2fc8cf8d236ddcc19e701b5ff604f71d8174440fd48d6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6d697ab35f788fd22725b05726a7c76ee440945da4bcda7ca57d98a1dbc048b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e6eda98a791242ccb4313707d984e1e953478b9706e60b1c83aa0c73270859a4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-api-server-rhel8@sha256:e94a1b6e1d36a167fa163d6d3ec67003842c2789996f5465212da0253d5a5ef8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:2033c63a1c5a1bf8086f52f868f12401b9645c481c07a6f5117f029f59f0264b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:8c6470331a16523123239efc2905d14803ae60c8b330120439dec98ecddf5014_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:cfae25b9ec91f2c78a308d88344415c195c5741f70814c764ed08be39b68d7a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:feebf18110792e7f1b1834250f7b46783767028e4b5c589248fe12f0a3b58d6d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:41b5434b8147a0605bad90ee103a2f3c159b302ef06e1cf6a963249fe839b208_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:74f62f340812b439ab85ff33527896c556f0d86ce2afb1b40bbb7f31c0baa509_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:83f8ce94d1cda7279f08af5c0e095bd95190491eac7b9f62cc47e51b4d7c5435_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:d8c152d54cc299f5e7594b95eae9f6eaa7766f70e0427fc0f9466cd07b669aaf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:a17fd81ee4ef19933306fded47b4cbb3625b23c48ccc4928ff86004418c8f50e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:a96440d6e2516159b5f6185007de7ed3a1d20c0e9b65de3a15c07c37baf0d9c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:28680c95c8da81d53b912c4d852fa57eed967763dbee71111c33dbf0420f2e98_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:abc051460f77b13111188046f01f5538bb3a1aaa1c8f9deb8acb613e6244654d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:64bfa0bf05b40be6adf3e214618df7fca627db44c9a686a35b8e220c5a3f77f4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:684eb11e191f23910847bf0b64107d52d7d49f3198a2ea92ff4fa02486688a9d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:d154459465fbf3ea27b62368acd0b4f407bc9a1d0f2ac1294c02eaea0bfbceff_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-apiserver-network-proxy-rhel8@sha256:e6c1269b9a9e22b1ac42f74c2f4d7b8f67ce8932f9e8c847f07a865d00191548_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:54753a8c39612194888cb925f5177360282d92b0f90e84902c958d29a63303f5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:85f626324ab394a62fff962e00184f6352dc0dbd3e1e249c3e5df0f3c7a78330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:1c8efaa67c22e102c2bddc301d66755b78484d1ae884bce5ec0250ce21a54d5a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:604ee9a1458ae04f9a4e23bc15a8484b2bf2f64f0544173a92f1262b41885741_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:711365d26b5b42d78bd8a6e9e5e23871dd17cd38e1d31e83c8239f8f17157858_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:941fbf9046782a5fe9dd503e17348cfdc9ceb789f96649d39c963c8e7f4c4fff_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:2dcba276aaf39ea10d2d1e66c57cce277ce2e4eab5b5bad35363e73c3d90330c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:f72439b4f3d06d37389c36ab5e7dbb01984585ce1ad99e7e1dfedcdf486cfb46_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:84c356fbfd2f8a3638f9781c6abe96866ad75299c36907b23315d94f373de0e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:a549708ad003585f71b71678eae544a53d28292801648f9b58ef6b22af8b71d8_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:13fff6f9f59872a5f3bf993282eabef8fbacc8c1b3cd50e9e15d087df45345df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:2e5b0263eebc9086c9b53e2212c1280ec4cd8273ec43e35ecf42c7246a26c40f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:633b6e7edc8798133e7f6da7613022ae2591e92ec8765667886f8722afd2d657_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:a31981af11514bf165a8d507e5b3c0c5113b9357306054df87992d2af5e161f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:ba667f19d471dbb341598732810d452eca28c23c4bed22aa6ca0ba4683cffcf1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:eb2a999d47f84135aabf8cb0be0ca961a521ec919d618348620a9a8de19e09f8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:dc22a565a32f710be68250344f7b78a79d21664af7faadf3171f212ce291e051_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:fadfe68f71afab21fa8b98a8d889969d474af354f6d157fe4b27e929ebfc0a93_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:011e2008928e6b6468f253f78aa6868f96cb7dc8e032833d26b438c4668e7b89_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:8496c453fc86b587d44ec9935ec66af89f2a9d7330cf9e9d007f96f88074d8c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:901fd291a4d8d5cdee8af3acded1745847b32c57b2c2b6fab136c91157d13573_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:d98ae53e94fcf9b420754382a2ecaacadcaf821ba30bab2c14147951bf942256_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:38ac248c269684bbf567225f2a7c644ae125525de269b67316ff88d1316cced1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8744db6c155fa6333274bcf263d23b0de3b982dc2655d06af8a95e9b0242b5d4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:a42f17009c1e82fd640ca2055e546dbb6071413233c4198bbdb1ce3f493c619a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-azure-workload-identity-webhook-rhel8@sha256:f53757bf6fe6e50d1a4c18b1c41e1d9fb5998a1987f49892907de52d22fbd8f7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:152ca50f5ca587ea7332ad6c1c43f8a6e3347b421b9dd1161851f58b9b25c570_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:2b3a30e7b7cbfbf509282b09be2e4b5ea4b8663f98c4e76dc99d43d66efdfda9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:e41478089ea6a318117c580db7e40cdc549f78362912e6a83ebc7cd812f511c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-installer-rhel8@sha256:ffbf8567e873f0a6d67da9c3be149ebe787f3298d46c1597a0627b85291c6ab4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:719d32c2e3dccd47ab298992c0e1fa8acde1582bc74b31b7cf81a9f2d7f4d19e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:9e9650eb8bc853caba02b93ba4e5527edd6fa55d2980a0c5bac2a0b7b8864d6c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:a730d0b42d0cbff0ecf878c10ebb007150781578788d1f9a3464915570e2a349_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-machine-controllers@sha256:b4b7e161755e020dc481b1e581f27e3fdf8628475b1608f6a9e688a94a90617d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:a5a887c4f8ccad44ab6a3c8b6f5a1cc3264655849b124b396283c08826107748_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:aa658ce5ce1a40d3966b24722f33e983c8409441d5378e58e1df5a2475aa5a0e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c5d07b97f3fb73550069d7719ec0a328103409e8a7f3c48231c95c6e7fb0cd78_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-rhel8-operator@sha256:c60bc41ec2a98aec97f73b0988bd8097ef69024f69eac64f00a4177bb30ec5a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:1d3973c2c0efc08437402d55508cd2534ca4ebfb53b4e48b16e13c0f91cfa5f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:31c96547b02af4a64f017c6711d850507abe9713c6cbede94b425d780f5ed551_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:66690dbe85253368e9257cff0628a7aed039054283776798281bad7d480f43aa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:84c19e675d0d220a5e02d8a8b8260fed64af1faffa7005b6baa0f6458bcc6d8a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:6473a62a2cf05ccc0425057509a959db6b51ba556d4a8725329460d750a54581_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:8093fdb9b8664137878b01d638e39a2faa38241f6acec45f9d1e4d55a71c1d20_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:b9def9827423c273a08f65fc3f60fca898b0e86ad6c51a361d7a3c00e17988fc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli-artifacts@sha256:edb38accb8507c8f3e7166f2b1ec049da2d736ec8b776f76c38e1a2c599875c5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:0d15ba16c99c08fe49b742c96ded19f3934294bca592418b835bff30bfcebf77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:655dcf35445ddfc80deab69f68eece1c49271f0dadd4c5dec300f80591057648_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3490d810067ab899b0187a9268658ba4d7403b71597a2f058f58a3561c1e2ce_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cli@sha256:d3dd75913ad28f9fbe073aa6b4a4395d983576cb6baa3b951c45a80b721bbc0b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:13af7b1694f72503a6861efa1b81ada01c057acbb46517c8f7c32389f979ffab_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:d1098ba427fccb0fb7b87f0804d34f7455b044d9cbe543f49cad5d3276ada9c6_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f264144e724dbc5932f1dc3ebc3ea68e7adb51f5706079ff7bd1f295f10db7b2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cloud-credential-operator@sha256:f91b4b819513f0a34b82633f18dcd00324806e87c4a494602f4db81ab562a90b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:3708c5d6ee8eee3261df0890096e4ff50067e79af2ba46ef0f3b13ad0bd8b414_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:5306bbe7bc3abae1c9ffd87ab987fa25ebc467af471c0923492df6830cf31410_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:665936968597b391e1f7ae24814c5d624539e3ae8fe7f76b19ef068869b53b03_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-api-rhel8@sha256:672a7f7f0edb83f1778d36f5038cc950377acb8cc466fcfeafaa6e34c2251c87_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:14080a14e4876e33a73a53cf2aeb8479a5efb0f1b00dec30e76b060a5fcca869_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:5bc2749d08f6c425dc702b7217412573527d3dee57ddd747087eadb99a875745_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:78e69672ae7696d4b4f9b2b251fbf63cb4be515c45c7ff6be40fc1c0daf5206b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-authentication-operator@sha256:f5abb6a44fa97dc4a88b28b8983c74fcf1cd3380df1c9a89d8364659b6b06170_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:4ddb68ccb93cd00d98aa1a038032d0bc5722c92283a130d7c5e48ebd1fd02348_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:72fb67db025423b47877a90c32b77b27966b32ae4363eac6456c0cfba47b0694_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:8b12639a37a66abbee80dd9b414e84602c1749d67621e2caa72e465986b39ca9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler-operator@sha256:95f7bcd4aa2f162f27fbaf5fe1c5022e45c28cdb9f86dc6179bb5d83b002d324_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:62d165795247cc79388850ac77ffb39eb14a08b97979dc7c3f33c9097ceb8fac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:9cb0c6f719d0167ac1b76dadf8f58ec01ec68ae8f6d1181387d4ce79f996d96f_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:e227fe22f70e255db9806a70700da95b55cd08b8484f63c2b7eaf7e29dfb7c53_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-autoscaler@sha256:f283b6d9bfed30581c8dd258866356d50e2fb5fa099edef86168d0cda1aa074e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:24778f8a541328983f70e8e83a53d24fcc713d521f7a7f1ca7dd341c958eb68e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:60a0d0e44ae9ec6ad7e9f1e603da357b8eeef6afc5b26fe7870876c9b6473c04_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:ad114c90586fec7738b43575c18cfc3a438d6a59500f489e822c00d41cde0ecd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd05b89ed860d92b79a481e360eb9963b9f7b747d5329d2bbd885ded1fd3633a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:32e3709dec93ec43b1c4ddc1c925115924bbdee67f395f2bb839749aeaaf2a7d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:408d4d504689a3cd0bb4ed47d23ead5700a38a5801c7da8cb8bb9f28ff40b191_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:5c9c1a911d22b7d7e677c1ba96c9dcc86909ce0e9365dd9d9842902ae0d7d701_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-bootstrap@sha256:881f0a027e9cc585d3310a4c9e0177e2aa3e0ab3805d9ea4f4c29e2a9c867951_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:04a90797c086bcaec9dc4e7dc8ec1fc0484d7e6426ab4be59c20226436726281_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:156c404d033d8d3ec72534b603bfb0d8186eb9f9aaedd6608fd6136b5d31a580_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:363ebadd1cdb05d6021f4b747b1c1ceaf3dd2c159b79d6658cf6fcb50281f509_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-capi-rhel8-operator@sha256:a521b27408a483a57d5a81eb3cb57277346c3acb665b4ac488f5894901289acd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2e7a53c5b8e937100777ea3423f396687fe6833808575eb891410ac84216b48d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:38f1509b09840f8fde8a1df010a7434c7133cb618ff570eb4baec9cc8e6dccfc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4db4bde3ec6e9ba002c29f1175397e5b5a54b502ac47cb091be410913e26767e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:ca0f37cc8f8cd7f87d07d6f1f29cbc5d5a3d8ec76c1e8ed64b480747c66a86de_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:3b3b41021cfa991bf50ce4aa0787890d144ee8016493b778f9315e99d8e0c800_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:4bd4e6ed01a4dce428fe2626631412e64aed999686fe1f0639fb6c073a21f628_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:a35efc062ad099ecc9642110ac6890d20e16778cdd18b3d23df4458363c79a68_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-config-operator@sha256:d85fae7f43b7a24be3bb2388adcc6fcf6a6c8f1a7d65d4b5cc6fd3760711a984_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:09b9ba5942d8d8425d29885f9cdcbf8f5b8ff9a9eab7fc2525b1409d0ad676eb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:6422978c9ca9ebb480f6a41751e2796f93c008b87c18c6c00df3d59cf4f92d19_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:cd1eb15e3316ea0cf2ed0bcbc4a6dadc1d9407d94569c10816233b721493e151_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:ecb80f437726f62b36ec6ab2b958a2030d96a84302473941fe16b10b991b2e54_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:2d8bb66cfca16ed89fa42a791afd5164e51e98a5d1d9e3496876973326de83fd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:326d64d339d14c75a2fb882195f8b2f387e7953084bfeee46f9d591afc8d1c80_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:59f140e983b46eceebadf0f066eb554155d60b110e55bdf56e8b8c4cc4bec84a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:5eef03cad59bb01e8b583dbd4134a4ccd9630a389ce6f63638130bdbd6e7610b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:384466063529e62eea08d8ee4aaa1e16e9cd7f50fb6c71087f093e7f65c1cacb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:8b7bc30a18bfac9109a557645758c2814bab2fe5c1f08b5a1c1be5344998b936_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:b3f18d2051d059a5c705c785514f16aedc2c24288ea0543bd9b2a59cb84255b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-dns-operator@sha256:df032aae36a6ecaf13d78ac1b0b9225df0d8aa361d19dbe331733e4cc2216e6b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:8fd2cba2bda85f57e0df98753256e9f927c2dc6c1dfaace9bbd8747f54f6f415_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:953a3c21f5e4eff5a40f84fdcc07ca54a1e3f90253ee023644b8ba2cc5ab2535_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:97151eaee81ad34645758084138e3e929dd92ebf70e2d75cb43b062d48d8f611_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-etcd-rhel8-operator@sha256:f204637b011710f7a74b66e941d9d8db590bd4cf1fefbac6c03cf6bb9a29af5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:5a17478fc1b8d8beeb98045a42ab85df50c8727be14e06f5d39748f75cdcd257_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:9f6eacc6fac4ecea1bea37cc8f3e1b3718566f840aefd6217a8d50d3cd9ab787_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:a690c48b1221838b076b462d4faaac65eaaab1eae1d121750552713daa64a759_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-image-registry-operator@sha256:fd60bac3925f2d8ff22cd816ca8997b25e3026d7b4a5b729bf86f1c8d63cde9b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:2cf661b4ab8ab4dce260e54b6f57d76e79f2c2dc38c65d2dc36fd06532b03138_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:3b8eed955eaa83ce5ccf009852b32b6039293cac58e54c6b4c62a3ca74374e92_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:4d558682906ef53171407961025369884462365527d3b1c1089c8c6d9482d158_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-ingress-operator@sha256:67ebf050dd2475043a00ee6f1f9a1653162fa9b1f979e776e1c622b41c6c74f3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:26ebd6f774ccdb2638855d88d53c5b88b6220d7a90afa89c68c783d0626eb39a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:8dbbfd3445fe1218c70cb1129916733634ea18ca9b28636d91c11df63700c7d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:95ffd46609cd0d4b5306b6ca42b91d652c3a3b905e8fbb6d08322056f7adad83_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-apiserver-operator@sha256:9669d0f9036d66d8e0da9033083a799277a05a8f02a0bf1849146cb5e5b941ec_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:685645883a60814f868e527b9e610a0e5a47cf2b9274db5f548fd80e6a4d9761_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:c22a15d932039e7ddbeb896d827ad7d7d2ecc440196f064efed14a24b2fa07f0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:ecfa66c785dee5ca8cc2545e0bb1034567e82fed8c9ad0a50431fa54ebbf1989_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:fe309a135a39565649aabfdbd9892cb3daf593a17872aa447e79800fd807d147_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:65b425a476492267e585bc9d400c4c610c92051d5718de1c7c912a7de03282ca_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:a85cd033b6d884cecf1923faa8199e5b7cef1b5f6188185b96df24d6f25c0aa0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d3e5bf4cc31ee43a7ed51384c94d260fb7a71bc36d96784915b5444a0254fcc1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-controller-manager-operator@sha256:f4aac8f5a203980433c5028e9b24a9622847dc6dc5a2e074a5306404782df2f4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:18744eb58cb95c0746dc95a21c8fff48b32cb068465df60c17dae0ddf8c98c9b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:271619f3b0165cb7670b3fbab53415a2e806b1ec20bdbefb7e50d103a0815708_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:4cfe28ba95a989458d6d07611884f83051ff18b16e4b40ff9cafe1a2f53ece50_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-scheduler-operator@sha256:998df36090ba0944f4a181960ab6e2960a0fe31fed7efeeb211b019fc391ff64_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:10e8beafd15bfb1b71d9cfbce3a29f781575389a3015a32e14dcec1df7347d77_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4b0392433e0ecc3b04218afbd003b285c44a394ae2e016afa90ecd94308fb6d2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:4d5b83fbb4c2106c8febdefd2c3c32cc69fa4564865528850d231a5b09aa59a9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:d08333245ac1d13b6286088c225b29beeeb695b14abe438d08b6f333a3ca956a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:51f71bb924b2bfc105ebf79da655cb156986cefd6c0733484330a40644f44eba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:6bc68b5f81873a8a3ed08e165a86d123ef4343002baa4e8df12bcd5fd08cc262_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:a5b08113418f8b39b8f296d03cdc76d2d220f620b04cc45762b3633eb7173a15_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-machine-approver@sha256:dcdbcf8065719ca416e313538f4fcb4ded5cfed4dbfedd8b197395b5cbe0a608_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:158cade169c2deda7b85beecaafac7487b2605891e6051f8dcf9c9957f8c43fe_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:61d2960323e3e6b3e3dfa416e75d682e01cfba6c5edd38ef06a065d1501f8b7c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:c22fd7d226cd3e18cb415288938f691286c46805a6ad0593d19b482ce7044e8a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-monitoring-operator@sha256:e88950a06e9ff665a21bc20bf35a0d73803f0728517f49b562e9697b1d3f0ece_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:14a6ce82cdabf8cb1abde7f19fd51bce54128cdddfcc2b60344b2e0c25981a81_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:770e5c3f6542587bb05def8d0d5752cc1778f5f40b131a81b339d23c2883b5f6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:79f5e4881f1984383a8947fd371246803e729df3dd091e91e55a36f987987474_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-network-operator@sha256:baeaa8efcedb3fba7428933f932e9d292434c9a1ce3fa6670a4d1bc5f455ba51_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:05e37ae48f07282448c2bd7edbe351608e85fdede6e54019ad90d375319e55c1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:132b6bd38fb83c40e69ec6d5b5d98b1123eeef0a9f4c06d655c56aa5a1dcd8f6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:6717f95882b7d5ae337c223aeb46eb50c0c1add87aa27caae9db9d0383827f46_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-olm-operator-rhel8@sha256:f9b0b007b1efb99f1d5db1aa74ff0f84f5659b8285c7029a39e8bc96d5315b1d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8c1636c0314d18dff174de261231a884e53f6837b78126e25d6bb86d5dc1fe54_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:8f085bcf6fe54047dba0ec374a9193093ed5b969e5b9deff093cacf0a5084272_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:9f30234b8407b61516e89431914bc5d4b426719a2e5b750b8732dcbddfeaf604_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-apiserver-operator@sha256:c956a7fb226aa32657773040f327d833f3a03297afbfc0720ae2a3b30c26c047_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:0be3759372f3667e026d6bd0136dce6b45eb54e28ec3d7136d250fc224fbc7e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:ad1031a2bfbe97ffdd79835332c2297f782abb01e22b81c0a9c46125fcd952a6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:e149769c765f3e876fe4481f635ddd8250e1768c13a5b3a8cdfd6b2938eeb10b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:f378718186cfa38d16a714087ce85e4de45948e4eae85b48e4c2e71434708f0b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:617e80fa302fc20a94e281f75423d437dd39e987841181757b78663287011ed3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:b21c8d1bd5b6c5daf7f59c578300f0203a2b3da1a48aa5fb3b73a159b2bc3096_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:cf8cc7af812d754a2f71f9781a3fd54b9248f63e6553ca0bdbfdae842150dad9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e9c03f33a687cf7491129fa53c0e3f750e924e9189048e140b54b21746440d95_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:2560f44915f47320666044ae56f38be9221e7fa43776a7e84c9d9576783d08dd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56b8d81f9dead15b6790052d57906d7f8de5306d65b2be8f9ecf9a382340aca1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:56d08c642e5d4fbada93a9115a9c0e51cce139dbe11096c331d5fff7072aa633_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-policy-controller-rhel8@sha256:e2126798c3ac8823f0134a9adf25fd6769b4552d77e4c58b1489ac96b49c2ca1_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:1ec8813204df5e51fff15a1be85a93ffe2b05b926710b436e36107848b1930d6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:5c1ef7a13be32ada7f774edd663fae4e68c9e7774515f4319531506f3b40d150_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:950c30734a0bc059991b643a79c13915e26d17c20e9f42751d6a55825fd57856_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-samples-operator@sha256:d11ca52232a5bbbf59a115ca65226a97106a5b1d16ca7019dd0065a12b2713bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:32490324835f2e8045a542a7a3477f69f4a917c4bb23598f74f12b9383dcf66d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:802049ebccdbf7ce197702e7634fe926975f29dffaffc4da1a45f032c143b6fa_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:c0ab940f911767743e9a37472d97c7cb520981a5fb61136cf9927d1cd3d1fb3d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-storage-operator@sha256:e4179ebc9dcc3c3575f51641c51105bc7bb9c1b90430e97b3e77e6ed7b16c67f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:06b5c9fd48e812b5807362b252802e67530464f37f07890f4e37f6df50f44635_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:4524cee99f07da25f0364d4ede56e6de8238ba26936734aa3c77ff7e495b7812_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:5cf737f12efd49ee99f0a2385f09ee2df76d41d9261d37fff1f1eb5b7af92760_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-update-keys@sha256:f7bf2ae8f41a2f979cda8fdca6b4fe8ad37700142084924de002cf0301d963df_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:078c3b42f3089812c1e41ec9a12eca52271da06d45eb07d25465842e4cc4ccc5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:6316f7b05b72b2a561fce4aa8e0bbba54b8d6de3d1194e1f818c53be0ee042c3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:b67c1dcaed4ff77e57b8445aaf50786b895a40ed661ea7d21a954c78efc63e64_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-cluster-version-operator@sha256:c37121c3877d9026ab2166638db4a9c00bd5f048f1ca3b89b647b7105e0a7398_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:09b5278d2585c10d1f8b5e9328458f16a680f84560f46d1d53c894eabe2ea655_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:2ab77d2ab500ec3eea36eb44dd1cd0ddb1c853e8e92e28e1ec9c1ad0704bf487_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:8e103207f34948cfac63f1a3af1153e9ec04f71c018ddb30d30a168c40a7b7cc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-configmap-reloader@sha256:f98bb025ebdd2cd074062677c3c9f0735b82abece2ccf9dcef3379b0b092db3d_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:2dcc64af1bfa9f580ff7cf04298e223f9945b98674c7f988f46d030b158d5432_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:6492d68d48d3c452ade613324f55b8ad8b71ee0ecfaab389230f1892e29f1651_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:a0dc943b0ff48ca38c8b9512b1e014546ded071d4456e9686a82d53a60d05c5d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-console-operator@sha256:f7b0a377be271dbec09e99a3749f472d70b79e9a183155311212c7b3235b12e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:1141894348ceb1bc9b2d4ac605e148b22921b44822aa6cc339ffd7295445acf2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:866f147fbc2cd05c797e886aaa85f3f68e70cc7448bb360e1177d68bcb261c0f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:f9a3642a1a2cf10a287e7186aea783697a0007bf983a64836e5a09b4d7625bbc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-console@sha256:fdd742bcca79bfee71c66222e18c39e45fbf9691c56b66e56babf1b255f6ab69_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:1238223a7be056d3a91f1d72d8d9bdeeafacb44c1894d4115df39b1cdc2338f1_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:42979f09b5cc8ff8b3b08b79d3b4ca535df08f37eb134c5e3aa83838f43acf18_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:78766b39157b8a9b794735051ec66366499c2dc2c4df4b2a9777b48192670855_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-container-networking-plugins-rhel8@sha256:9c9591f49a27c3429ca65bfb328d503dcb0fe9cfb69fbe1ad2741a2415c655c7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:3f92ca8109015d040c2ec378d53871d3c65cf0e53ad36db31c0205984e0e69a8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:60eaf6b3d575c07ae9cd6326a7effc11bfd56eeec96b6b8cd1323a87fda6f046_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:6624ec8007ffa9f465e197d9de555a5d9f1acf1b05ba2d0bab013088217aabed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-coredns@sha256:9cf366d9272854657d4a161be81e0f7a217ef0c172862e2ab89a62d6133dc699_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:0b753e53b02b50c49a2092f9cd8a69227069ee751d241acb3318bcb914e57d13_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:432da6a4e00237e30b2f5f0515938dbb37706605c97892e32d5c79d5f1c85860_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:8c8baa07cccefc52db9f500715d15b7e9cba2f5d534d3fbe121257091fba8c93_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-manila-rhel8@sha256:d785946981536b33feb72c78893208f18b5825beb38dd7fc7f93a0c6537a4330_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:aa8b20a35caf81308804f9867580bf84dd8207a918102c344fb17b35c223ce90_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-nfs-rhel8@sha256:db3fe94aeb846cbb6687d2e202b773a1aa04c11a6cf5fba8b9c6777cf494fd06_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:647a06b0e56f17beb491e102ed3722c6fcc2c0762aa088dbe2a348cf78ecf4c7_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:75b46ed3dc67b31002f90bbc4480ba62ec47dd3eace2b3e993a50dc82589a276_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c28e0dfda55f7f821a09dbfa49f34d9607f183fef7700bf7c5e05458740fc168_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:c44728ad8b2adc105017339a0a12843ab00a5184c0a8f78eee83bc9c3332ba59_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:4d1b20ccd25023c66d1db08ba58d4ac19fd704f9cbef06c1cb30831a7569a152_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:69ded1f027b8946a466cb677abbec8f1b5c82333db88616ca38872e02525ebf9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:816d16a859e8bdb7800e8e6231aa44473e776f02f8d18e7cb5366fd573fa56d5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:8428aa1e45e58e50f2bb898e5e93b757f026cf971469a180bb634c74275fd30b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b3ab2da947086b035839582542c02b8d7fa4e8981a0d17e34266d9543729e80e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d24d8cc230350d7992466dee5cf686cb56f5ed5737119a6abf656495e08e50c0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:d4507c105797c8a47c9f2134b64f1430c36fd3d250b7702a9ec0af5bad8384ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:e2891363c1afd1b4d62b441cc309fb5bb0896f82017375faf42c7b500ef7c8ac_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher-rhel8@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:148fc530e8c5adbadf91ed289296e0dfae715b661bd7281ab881f2355bd8a3e7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:42e8e9c2f01b9bd1cc6ed06dc86cb3adbd230c60220e8ac52cbc38b71e634955_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:973711a3f73169824183f73d5c4d57f5cc492be823be4381dd1a12f0a83f054c_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-attacher@sha256:adec2afd7ea1ec6f606baa759fb29cc7bcefe0da1d13dd7bc2dbc8147e984ab4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner-rhel8@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:44ef3511a8ed81781169ef1110dc9db7645e7e9caf9d7206079d983ce236ed38_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:5f6c3b4917882e38802543f7c0332c1645879d982bc309570c9229b422a75478_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:c050a6eebf8fffcff7fe3b2e5e2de3fa0825d8c6e8833756c86df6fb97bcd556_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-provisioner@sha256:ce1c28c150e152b281793e5d983e7c901f2688276ac3d14dfbd72446d675492d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer-rhel8@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:44facdebd101051c7e088b888e66907c0085d0cccc42c1402f0b213fa06a55df_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:cf61e35ba855ffb9b98b4815079b1b0c3462f986928920c0370699fa001700ba_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:df3d04b31625d3ed3cd74bbda493a37e10b9716d94a9d921966f9f63e77b8e34_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-resizer@sha256:f4f89ed49dbf023647e5e43d610df529da684e13094a80c17b2c05e21ad7719e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter-rhel8@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:7a3c302f85a23a02d8045140bc27c69d9f32ec6d63541e354803ce3a8e6a6a46_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:a1acd3fb0a32a6f6795a112dccfef48d97428c4b43537a239b926c746a8c2007_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:c170bfa9a69a8ef53003685500fc24df356c93acb4934bcdda9b2dc5aebf3093_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-external-snapshotter@sha256:d3510003c5ebcb28be2825641599617e04170998090878fa62ed07661ba3dc63_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe-rhel8@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:0ee2509931deec37f597ce28bfc53091625dbc623c43291eee03e7b09d4bba7e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:2a655edc9b6b87db6eb0294bc5746b33b758a96110e550a7244711e45023f8e9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:c7eaf5d6ddd085ab8e18b7ab51727e7f84965564f2c951ad3dbc42db9082a91e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-livenessprobe@sha256:ecf10a285801aa5b222068b95e21d837e1c443f35333f3c55c22f0cf12141c17_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:1bdb1b7021cb1ea917776c731312cd0729450c81fbd25398aba618365a6838e7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:60f833064195ea66c4776885d20c2e6f2215ad03f11e4ad2fd106da7eaa2e627_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:d4e80f104c5376015f2c7d4f31f1e54934436c597221c636a4ea453d74ae11a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-node-driver-registrar@sha256:e2be57e632fbc8792bb6cdc8f2d11db225f224bdc166107054de56d70bb29b1f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller-rhel8@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:35aaa647d588d359a7edb05edbc1bbb87437b1efbaa2e24d8f4ef448ea8641ed_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:409f60bdf11430c0b34def19129fe6cc0f1402fbd25a800ad0c9276abfd82871_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:476e8e0ba12bbba4fd299aa563f0f93b05225457ddb3f4c0dd91153739da33a5_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-controller@sha256:926f5d9b4367f5dda1e025e8a2712ec29e53068330325e8ed2d7d19f696d5a2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:dc9de32fa8db9a7025f651fc607427f226b78526beda1c385e60270a8b941a3d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:df6ea0373a9a0300afd383a81794ee0afd7a10ade51a89fe51cfe0197fdfbec8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f40bfb6940cd248b3c02d7669654c8158170054339f4d0aead0f3f6455064c5a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:fcdfd6ce1063f367f5d6ccc1e6c7e7b13fce81de94a88443420442dd68c3990c_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:067cf462b61b0a4fc41ef94e493a036f7a1c44814b8f8d4b6b48ba68ce1aeb76_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:97b888f266917ad6aad227a55bcfff2ffa71a87002d1229857d822969210f3f2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:cb0ab853646bc1798760f097c6774e2a50b674604a959354aba1ef29a5240b2f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-deployer@sha256:d5ae584696a2f94159c6792fdfbf3546410d428665bd2d8beeffe753f0353ebc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:32bd161d6f18f5270e363acbd28925cdfedc8953572aead60538b58441de7ec6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:33d40f1b74e4a1a8584c244a99e21547b4bba8b9a6bec1e02f640fd77508b34c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:79cc61a1a7fcd924bd33ab4bb75e75d500903dd24413fe7e6479cfff89d5e5c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-builder@sha256:d6780361ffa7e786ee711d8ff23620734339cee6f3f3a2cc3965121cd2eaef7b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:0c7358595c9b84989753247cfb8e4267475c41a71482fab5be2ac2e15198a90c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:39cc1f8ede8ed8293f67b63be43ebe62c84f337946532ab6135fdcafbab2c35a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:83fbb0e814dc8d8bf0f320aeb8547b81e0f1282afba8ac5214ec9235162101b8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-docker-registry@sha256:ed1034ff53c8686ec30b06fd97ac1ecd1ed306315ff8f0c9479ee75609fa03ae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:055a94124ccacbdc7c805d892b9d9fc4b380c9f79bd839866cae870010591bae_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:09a67725dd503fcb6505020273d6f38e254306d1b9e765d8b9b33703706f45a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:8ef81d22f53b6d01118aaac1f2d832433fc0314043b8feddc3e126118c9d79b4_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:370d3b5dd1ce3b6a8d40fd92e57a89308ba012c28dcace5f9e483bdaa762b19e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:3e896133de8c2c227209aedfa0cd67bccbb073ec50bd85126dae8be5a4b419a1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:c0c6de98fa6841ed3217f2fa6d234c6148f9e1c9ee6fc97205fd00c485c7fae8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:15e70c89abd8bbdaec757d10be218c587913dfd0262e002d88130f7a707b71bf_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:85e621cd5749661d4f68cf5184f96ca35a1b98dce0ee53138aa8134e7de225d4_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:ba5206915c8b0906c29866aa09622271bf2fd972e311112e3b2279031754fa16_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:4a8d3c06d6ab49bff80bc00c337dd8a6606ff268979f8abfa0392668f5959e7b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:b67d6f240cccfbfc3c9e2e8b4b5515c7e0cfa9f1b0b324b19ae079a8e8c8651b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:e7b40fa247e26aad78509e6547dc5c9eca49d6e6f3fb1dbfec84c7355c6017f9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:0461259d67b7520bcaa620bfe5ef86ecbf3d37d061f146181900fec27aa8c942_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:3582adb5f31cc35da5db2603818e5057bc6524b61d13f7c4a7f91ed934eb2af0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:561b837414cfa4871bf5660062fc0d964d04120cbec6d28d22342a8a3ead6661_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-haproxy-router@sha256:b78845bccd91ae5fdb91fb0d203453147ba3afa93220fb6aa40f3d8baa8d53d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:2e2d79e538a7ddf85486f2745a126ea8026645235953ca4c2c514b1a94dba679_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:644861cefa4f5bdce7fef9759aa8cd48505aaeff5095151bd9908513a1d24437_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:8bf4ed8b945b296f444a090de3f0420a5952b79782e91d1193bc56bd0b6152dd_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-hypershift-rhel8@sha256:ee1eb1bc53022966965c1f20763ae2e48a65e25a80552e5aee27ab94404b81c9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:20a8a30ecb82a28d345743d3d773b573545b5c80686250cb2fc9b9df19abddc8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:803c34af6aadb73a129da4d6a32fc9f2dbcd36010b23f29e9489b083461949d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:2d17fcddfe27b5be89d7dbb07c0e4889893d2124d98d95e5eb4d0dddc9e31783_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8a77335ae85c61ae69e861c6e548016c1177d9d16ae24b60ccfe101b172aad4e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:3592f17e63e21960c1a9cd2e1e1d133a9736b9a143daa117a012c6a06e26975e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:c3ebee44ff13da671ec8127654773fbc48ec4afef0459af231e0ea38b284e244_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:59cd4a1652e166eb45f2658ff70aae410da932bdc6bf5e50c839b8219ad56dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:9300c1fe6c3d1a1984b591f879b664947408f2774e30bf5daa7a1585064c718d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:623208bbd50dbd077c674c43321042c4954ed708665c2be7cb23b0031018354e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:aecc1bf1e9d2eaaeb59fb208b71a3e1e040067bae7e4895f64a9ff1c491da016_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:df6bf5eb74b17ca21af7e810a325d9e7cc44b47a118fff5090a00ce0047074fa_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:5fa93b393ba2ec1c8ba1b5e06c368c93ee531223f3f05b7f82d1adcf2d388a5e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:c899b0187210770379eb3a6a3427642e6829c981ad41e6c2585e3a16ea85030d_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:920c626822a1578d9b01692be984174ca60eb2b7e4620642bbe4ac8279fc9540_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-image-customization-controller-rhel8@sha256:ab3cfd205708b3d9580d94c75473537875cf92c8ba630b0894eb33be663fd10a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:429b2e9dad2853b70bb2396e02b9410e918d3f2549f095289092c2a9e35d7676_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:8b04bb3af4a739b1164bf81fcbf87f3e139fa5e0d40b16215e7ac707db2c07b0_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:90b978b9e2140d6d1af99cc8a1a7c0bfea92c7a608edc60249e1784524378d4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-insights-rhel8-operator@sha256:cfd8d5e3e138863c1baa0eb328726e94b3d6efcd4460ff80bcdf620f83b7e364_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:09e65426f988383f3633a179d8dab4083cc755ec951d945660bd4ea243548e89_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:1f2433c54c91c76ce15ef6355baa852a1fd602d04535a74dbab50741445248bf_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:95a6b617abd2b0d366e65bcaf70f263271e9607b7b46e50c904c7bf82866bc49_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer-artifacts@sha256:d02b2b075295ef3491c0ef1b0195ea8cee543e84dd83bc31292c3ae382d180a8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:76b7b4283dfaa9398b56a2e06e6a9e3518884386c64998f7f349eac790c53bad_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:ad023f65c89596c6dfe74bff15b56d33b946cfb7e34e16c8db5d9cc2c0b9c9c3_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e7f122d8d3d9f82956f33b4cce230c7fbface0415dc79056a8d96d764d31a9ed_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-installer@sha256:e908e8c0496e2a0164f4782ed37718a21d37f93f59737980e115615a8a47328b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:1bea0b2c1a07a670834338347ee8c2b391068d44bc74c9c28347077583ffdacd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:497f9ada00eab94c8827cfb6fbae836a76b8590483a6ee2bda00bbabd005b392_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:4a1bfa1c9d87b27de5934e575c960b91dd54efa9d9f19832e89027ce13a059bf_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-k8s-prometheus-adapter@sha256:98f7adf66af7d695e580d4ec2fb745e96c96a5d3be0e448b1350107a21a2946b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:28be47974cb4e51c649ab0522793e68832651691ee2f79b2b98483a459523056_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:43d37d651f922bb2c1b457210a90e4b64228079510f0a72be5d54f2ce8b7f127_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:bda3529bf7363bb73e1063d4e586f6a3937f6d79135274502831e37c5bd0e027_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-keepalived-ipfailover@sha256:db6ee20cc6b1c39b3a665e439b56a2da0b88c4fda635b2a1e8b927b05d36e9b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:4a3ff67ecb8ad18058892b8f6b08ef9a558210f9b382ce3b8bef1b24853e0194_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:afd9938e08d7337818a73261d3b68d1d1b9d538bf3db692371e739514b0b0a9d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:b853d7d43505bed99e67b821cf62b0dfceb7c38912a8695bcabc331ad9c81c6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-proxy@sha256:da5df5c3b49c9d871f1c80ffcc4a9a8c13a15ae5686838015a6473af97465160_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:3f575125e02622db41ead440c21c7f3a696ca26d02a5b8e9ff834a3822670261_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:54af87eb207b7f05def68326cdb7f4e03ba766312b60e6e41a433beb5c84de37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:600c03493940c25ae3381c9a6ffb7f18f67e1601ba20302e460cc4a1ef132216_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-rbac-proxy@sha256:a25b9bc37bae38e2a93d4fa18c46dc98eb39ef86c3b90cb919e856080ecaf1d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2c854620655f35515af735372774f8e9b10d38cdc034fc117e122fce471bdc36_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:2cd31fad071c779c41b9872dddb657f61587e8c82e35dd748cb28a8328e06640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:562dfd380ab022e5c4c8c67e1324edca2e80fc66be96473c6fd41a6e36ced33b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-state-metrics@sha256:eb2830b67dd79e3767de059728474a897f16bc927d728b86b46dcde6ad9c9cc9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70ab1bca4bb06340fdc73173c18440b66b93fe074b05896e5f7c40394f610fc7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:70fb2952e84b91b76ba0778d68b2b7811ae3774cffde9210cf0ce36ccf4cd665_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:752a8ea614c1ff32efd33a69c637fde9a665b49abe4ebd99ad4214b0764e8a29_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:7c4256f1cd86e5d4cff58544ccd5346b9f6724fae02730b248b69120f4ece953_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8714c7e99b09cf3cf170d1af38152cd3414c04d7993d82fbb76cdad2eb6e5c00_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:8c0b0469820f15b5fc77149e566bc7468f48acba6c121c92ff1d3763069bb199_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:daab396349627f8aab5b6bc3a058378aef3dc4bcd4bd3f263fb441214f29affd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:f7b7474bb5827b916631b638e0c54a93fc514d5415cfc3fbdcf24ff3a94ae298_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:7738650465d10a305f2c3f1e7b0e8b78751f3a9373f15b359d91ee1eef0deea0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-cni-rhel8@sha256:8eda3755323be45266c95f4c57c653454bb695504445935a8a57b3e07253b3db_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:bd48682ef2493382fa62d478aef8c000ff93cdba641fc9f7f5bf792bb1a255b1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-kuryr-controller-rhel8@sha256:cb9c89f1bb2fe7fd819fa90686e80089e157eb26706d8278b104a3b1be14039f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:0d4d44808dd6a1a6dc207b13ad38f5e182f4bb1ba2b4a0fa9620645897be21a8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:26199a6a78279c184f9b0c1e1ccb5e845ffa87c5accd64a8bfe4267d73e4a2f2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:32d2cc84d8ab8b5b8261a8384207dc4cb8cd83d0ad8f26e2695985f7759cb981_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-libvirt-machine-controllers@sha256:ebb743f5412a0cafce32351f1486d8b7459ac362b75364650270d96272e1f9bc_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:6c6219d3c3e7d5d4b5e34928319ae81216bedc9117266896677955ce44696b32_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:70e3535fe4035819f09985c145a4a512bb3339d2ec1c082c3bfabb879e45406a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:8aae1e7afd75efd6da3cecaca6431721e37d48c1061815dbfc43a90a88d6c5fa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-operator@sha256:a7072b2f90ae8628c59599d28d077dc206fe90a054610bc757a65af38f28fe90_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:0bdfa9f2a37f08b5e016415f2c7302a9dbe9ad4773edfce63fbdc3b92b232d28_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-aws-rhel8@sha256:d7cb3d6c2dfd6a661ce558f990afd72ba344d764cf626b033efacf71d3a6a28f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:31f358a77a3a42a20ea5098c4278f44d020083096d984f9a24a8bab8cc1d606a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-azure-rhel8@sha256:8713e3a14b7f8dcc9abae6d8272d9bc0e0e2cb38df4f08d689fce7ca925b8bd2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:b8c34f10b5e04e02622b991d8cef62c55b8d0675dde114710c88ed20c7bb52c6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:bd193969a58947a6e2b39379466813bab315cdca427cf03aa1891904f3fa02c0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:c088da5f694412d8eb9d55fcf0fb67d9ad6e9aae0f0217851001b73830541dfc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:cb099028e5036c0ebb1fa5066d0de2452a7171c92a22af947118e44e32ec97fe_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6c610479530789ed682121eceb99b2e4150e28aa0a2aa6fa982bbbadc2712c_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f463aa5c2e221222da70ecd9b64b6ea9e5531d50ded1006d39e95763aca3cbd5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:f594e3b8dcac94e14cad9ed5d45dd7d8f783196ae0a149c2f561a0713af653e9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:26bd0a2ca4586a457e8e5198b1ed4843c31d609ff3ef0373edc5b798877aabb5_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8abaa5eb51add8712f075daea083c4ed3397d4ff1753e48af6fd0c0db2872438_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:8b49de8f149dfc21c1e5ca605fc3b8742ee04853b8ef0a9f8660e9ce6dab3fd8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-machine-config-operator@sha256:e83fcba6750d97f68116ae552c01a402c64c4429c24af249c8b885b4f14ce65a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:390d61742d9d0f637caface03452f152849b0a1e562e520e61e501d63ada6b73_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:421e1f91012f003b379641a0b5f7d25176bb1c1e85d91fe8c3a790b960622468_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-machine-os-images-rhel8@sha256:8693978a41e98e048e47a700297800bc712e6a3cc902578324f60ce28eeba1b4_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:498fd47606fbf354cd02d3a4388e64dc9cf7586d7be2f7df6ff379c35d39e0b8_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:5de1851c34950ca65a8daf7ad7295e9e3de20f21357072febe1ec71911d571a2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:d2ad52aee32f0f45307120cd63dc16f08125a803e83506326282716b857f90ad_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-monitoring-plugin-rhel8@sha256:f7d3b6a5f3bc1ecf8d92fdace2c8deed78c2338403961144f477b84eea676a6e_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:14afca2735bde5755a58cee1b37efde4cac57c9416c70a14fe469deaa35f7ea6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:61de39f5d63790190177c6a682d0724131a06a397a874489826da04fb3cc51d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:a73e1ef96558749ff7d9373fbf85cdb22481bfe1680badfed9cfea34f5350469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-admission-controller@sha256:f14c60d95889ce2f00897df3fbcacdb1b6a3a74558cfd0998ecc57670a9299c9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:447df2ba2d9e0882f16d53d6cc8808777cba0f70bcdbc02bfd4184dd1a389795_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:6118c1c1a907a3171aa9544ec16818dcab95cf59e0c8d9255261e058430445f0_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:92b8ceb7164b299f874f8e6f1d3961a2f4af5b13cb2cc383351ea84c53d311ea_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-cni@sha256:a05578ed0c9829d845f01ec675dcaaffc7bf80f9556fbe63e3a46b654c050c4f_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:1f820bf3f52deb07170b8f4ab43411fe2fd9c724c18f8953c3e3b7a64e418f88_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:56168489a5e2771b717bdd972254c8c8c742906791dfa4191c3392f0bb9b9214_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:70f1c694e6c3fd0c6d04779944f4f42eb53aa22bb3755665f21b62ef7c08e370_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-networkpolicy-rhel8@sha256:72845d91378f4d442a843d964193f01e25e8de6215324dfb623380b786c93d23_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:3be5a2947f827c5e108caa60f4d2ae180abba17db7e1a998ee2e4fb41406769d_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:7ce295a3ebdb3c9af2d458ea2b78c9e8c7545bb7a023ddb995420418105d0dcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:a2a7364802f7a1bb2a709baa39c12f53bd0a041fd88cb118fd34a8c96bae56d2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-multus-route-override-cni-rhel8@sha256:d104962d15f163e83ea684d84ef0780dd6a8e49ae157d46de00fbcc0bfdf4889_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:34a965fbe94d52ba0f371f7712c87ad17a49d0f2e6d9816d72b3b26ef9eb5f36_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:64895e2cd8f01fe498cfc23637acecdcbb28ccdeeae39009c0bfe4aec7d08893_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:90bc24dc6159154477e2c386a79d7d73ae70505747423c21c31cd238beec3b50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:95569639bbf11262af7eb968307c87a54a81e7377c4ca8e1af49c9cbb2a1fd7b_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:1f981700ee47f4032e24dcb56b4658141aebf4114dd77921ee0a2dc744ec08b2_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:99037084a2535b8fe64a72e4aae74a272d716d287f7810a9f7fca0b2b35d1f89_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:bee448ca05fe1a428ffe2d230bbf9acece086dcfe552227f970b570d2e7d56bc_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-must-gather@sha256:c5f245c58609dbf0025b1aa3f3d39ffc46ef56753372a2c3c42f3881a7f54d41_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:401f3bd21a0645d97912e80bf6fed5dff84cc4e96a367eb79ed8f37dbba44ece_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:464e57d6006bfb972862102f155e868107b55ee832bdd06e34e04beeb0d0dd80_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:6c6db04461533aae9e093a7885e71ca25c6fb8edb36d01ae0338e52eaeb5c5a9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-interface-bond-cni-rhel8@sha256:eb986de7ad9ed08cbfe6fa1b8684105029bb469893fcad73e84fcbc95b5cd8af_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:0ceab67ffbece9c9866ddd8233de30f763adc5efe185ada68b1c5353e4fedea9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:89fedb291eb26879aed7b0fe09561a474e04c08e1807136fe2b378f6f5bb7d90_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:8c2f5acb8fab2cf23b56aea2dc7883583ab8b413b71c44c368fe66faf2ec73ee_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-network-metrics-daemon-rhel8@sha256:a807256e869f8b7f0d4c36a3368b38032c4a826deb97439d4c3216673ade2d81_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-cloud-controller-manager-rhel8@sha256:e380bb05422a0dc676530d6068627fc0c10a71f1ccc09c260be45e38d5c6caa0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:080cff23a84878fd8ca725ad65b15cff71436d33674b7f292aef552b4e17afc9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:24c75009a10d31effb5e74d913969623bc3e3642b4314bbfd77d75ebe10dbd6a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:395cb45953bc07bfbd9812f3b673a3ea756b527ce1cddff2a959aab0ff740db2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:4d9a6fd25d14d2486ff900e06d7eaf2320de609eeb78ff9b7faa33859d89cdb2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-apiserver-rhel8@sha256:6c6888f834a5ec8083db2808e914130b0458dfa2f1cb7a0c586646535fec0640_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:9be5db42f0ff2025b842d7e773fc3a69e5b8cf59151a6b0842f3f7f046b4247a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:b74d84c2c0ad8561392a2b729439e500704693be020bd305d9aca680ed8cf20e_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:e178f07a9e7d76294ad937bd5ee303a39b85126bdb8a14c85358b52440f19295_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-proxy@sha256:ed7a3845f92c3268161a349d225898b3e41da8678071adb4c91dcb467a4f7ea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:28c1a4f9d51e9dbd260165434f8bbb7640c9166149d6cdebd04669ef3212e65c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:7df9c9a225a35be9e3030b8977ffbe169420ae2c78bbdf0340ee82bdb7e8cd4b_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:802ce99add8e3cbbf8fb49abc643e638b8503d8ef89e0dd27378f2006f79f49a_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-oauth-server-rhel8@sha256:d5cec04460c163e54b53cde792b870760b78b057f33654f75fff218f04138b05_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:201b6ef7df39565a2a68bd37c572de12ef9fea3f28ecb05c56232958c939e301_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:4eef7e20a7b458bdedae4908eee42ba1cbe03ac6c350e2d2ef6f655b690ec8be_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:86cf524af3f16aedd70eb095704243047421268f76a46ff45458c965ceea7997_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-catalogd-rhel8@sha256:d725ff0e25d941aedb0a69d7640c4db2f5dd4337a620a72ffbcd32b43b519025_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:2641c7ab88f64371f7bf4d791cbbfa1eb384d81ed41a2b907c0d79a5a09f1a63_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:415dbb9173843c610de7603c8639def12d53a69b65c0eb23d407b7ebc2a0f071_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:4988be18dde124de643c044c4793afa1b480cd2b1f0822ef738621c5033d3831_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-olm-operator-controller-rhel8@sha256:e2cf8d22a724171170e2f49302a4b9e308e7c5254beeeedcd3ee814b9e7a6220_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:2c97ccc071e75dcfb954d3d6955c33b037119a89b6d85306933e4e1a3ac1a8c8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:3e5039c96733419b7c349164cac6f390e975102992118533ff2e94bf19b62f23_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:478a6a37b763283a94b0065ced8e63898c6ae2d62601eb7ec8b91e5a83969563_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-olm-rukpak-rhel8@sha256:9a653f642a7f23e1eb1ab8ae68441bb139fc041e7fc1aa4a0a7aab50ff286043_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:59d925b3deb7ce3c0aca9e9d857f65e4a48fd4e7b7507df56b3c8ca929c38374_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:a82a96d6d22580bc13eef0a7622e7400628d48d8974cae6c15d0b926bb557320_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:c6f25503b854d6fff1a1e269061a1594dd3ce127147dd69d576edf7040cd5fa8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-apiserver-rhel8@sha256:ce850667b727f8ee40cece854f364cb38bfd4f7bb8f86cba9513f18d5afe4063_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:6aa0b233db2d6fe1d47e9a90a8c6ec3fe2b98808e8ff66c9b9bf72c90cab21b8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:c8eb0747b067099917bea88c289b5800785193ffb7e3133223c3cec5ba6966cb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e5902cb1f72c58f3e189f08afa5cbcf8d93f3b0e3ce4ff34a904c80b0fe5d275_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-controller-manager-rhel8@sha256:e96ece6bad5892919e029671330474cde68d7bbe66f10089e5c28c810888e419_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:4825d5bae2274fa21407d91e240b42fc6bbdeb687051ce6d6fa14ac0614d70b4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:5dfe7ecf140582dba08fdcac4d15c3f942a31db1515d38e1580496b513a44093_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:c284f302e8648dfa05ef0b2b78c330cbc70e7b04a5db795b7cb4002b58761de2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openshift-state-metrics-rhel8@sha256:f9c65fd4483ca43d94d1b6d64b9f94bc7ec5a77234d60817377d1eaacaa57cf3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:0cc01d7c701fea0733d807b689b704e91b25f91337ff8eb6a449d33f5635896c_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:18178093998bbd2c997251ddbf9869a0a32f12b1eeafcadbefba963a2c300cda_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7ecec61c4aa7a57d391a512a3ec7ad7dc6af6c750c5e854eea0534c5e2806d37_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ebb6d1437c721494d7fe0f64e450607010b51774b9c8a522cb3bdfd0d59fa736_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:490d50e86a21920bafe5d70afbfc639388d3449fcdce4a50355cc7ae63d2a8b2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:8f40387ccac6c6ae2eb9015f1949ee8862d3d5c87042611045e295eb0eb57402_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:adc9d4424746be317379e9ae1e2c0d1004be1ba253d786117d1f1da5ee68d1bc_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:cc804c5be06d5bf892f180326704c5ebbe1e1830290df98744fb3aa3751a04ec_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:00c1f9dc9ef5c4815a4e815546034d537f1233f40d4bf1540a2004049bf15e4e_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:ba901b4eec6d12cfe49239e8b9c79ceacd6d14a3da9331df2fa91d5ad976c7a0_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:cff667ab6729e7652f8d9455d497f30c7139e3ed8f4abeef23adc8d4cd0a50a6_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:d72c02a04c9cc44ace700968c6a259c77f2edba77dff356c04cb7cd35fdb6a8f_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:022038e5b93dc2bcfcb25467dd6cf3f09f12b6ef777a52fec86de45f29a636d5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:63b7be7ba1fc06cd377e8198934f129538358d318ea0072e3c872030058e7e43_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:71189ba45843229ea9870748ad2099e623d016d04b7dd8c8de69b83a452cd284_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-lifecycle-manager@sha256:74048a09cfdd565f696d1d5ef00120f3049e0ee8e9c718573bc6f8a31cdecfe0_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:15e8a0485742fd664e9a113ec4896280ef383b67183340279206a87e6c5eda71_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:18a5ba03b729bf657fc3216b412c4331361815e5be17211f079b4a316b585ee2_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:50cf6e7489a9dcadc16ce95fc4df2eb846fb70145b9416c03b7de25d3d88f2d3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-marketplace@sha256:c17da010a11da908e17d1847f520e234a2ba68e0d97921141ab5285708b8a8ac_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:00666741a981371b76908f9bfd702afbffb5522ac597ad779a23ca85560c4f12_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:0c1f6bdb131c0690c60fc001ef0feb7042bcd79002f2b6d58941b02fe3d4cbc2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:51c942b1bab152451f449fb67c3e241a5d0f24355e852532cb6468a5762940ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:55ca6b4af39ed6e4496cc6ab08e46fbdf6c51a165fc78115bd39b11301d819dc_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:7b8e73dfa676f8883b8ed8fee2a5aca61ad3b34ee26bc1841e35b5a5f545a2e2_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:cc4910df5cc54ac37094d87f307326630a1d02a642301bc93a89218a89d02903_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d3be62029a8ea853a4684c50d5e89837f1370bd116ac1241b9f750c4c0800571_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-pod@sha256:d460ec6b3e3ed9ba49524bb7c0f3762caaffb87a4540b42b178c6c7e9d2459f7_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:4d3dc46e6a598bb7164adc341c1f7ea0977742367fac4924355b3151bb05234d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:6e357662240a238a88668777b1e9454bd263d3a5964f6c7db88915def7f5ef03_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:706c0c1f59e81d639540795ae52a66bf813478a791c52ed6e82dcc95dc9dd32d_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:f67f4ebb0765e41044e583bf1478dd42b80fcac2c6b62d1a87abaf9b4e2587c2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2fe3ee959f5716874c80e0cf112b54b1ce1546ba475c13a4a719fc06f18bc1ef_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:e696516cfee173cdeda88d68ad8752f72648f1a1d621d35c274535e54b0db1bd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:7e3bbcc98b57b8be2df787c5c1a3e061330f546b4d20b0cad4dbe2f07f99dea8_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-powervs-machine-controllers-rhel8@sha256:a8341c432e35af46953b9ae447d299e1f6bc05d2cd7f35d48040e9ed1e2758b5_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:650bc04cb5e8f30c1e208fe38d40cd1948ae4191e6a5dc976202e328e5d9413a_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:7e9f33be54a9cf6d4d70d8ef2ed4f3d792816acdedc7841efcc4144e237ff203_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:acb1530e4f4c1e8e5298edf991d9a52d7c45e8425e5c433a92081bd726e7d469_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prom-label-proxy@sha256:d0fe796f7ae8d4da6088b78501c7733ee6c4c94171831ecf74815c8f40412b37_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:491bb2244a1e306dbfd658018cf60c6808b5cf3d1e2739daf6b06eabca3599d9_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:96360562cdb3eb2ce116f843ec8a73fcf14c60d221b68d7bc5da07e52c5c14db_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:ddc7bd8fdebe6d2cd3edb9e4604641f4eb0a6f0c031c0ceafb632b7b63cb1f57_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-alertmanager@sha256:f4a7f1016f7c827b37852c9c5e0bb95aa04a7cc3f79009c8315a8cd31c55dc3b_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:0b1b2b8c74f1615eb4958c95651fa463b41321843de18750d7f5c01a389495de_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:9817b27b9c40c0388d29047fa27fefbf07e96668709d0e72b1609defcf3d9ca7_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:b647204838eafa9deaf945cf7843abc6acc52d847ee58858b5d2ecad784561ad_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-config-reloader@sha256:df5de18e55558d688bb14a9deaef1c939452999a1aac5496c070c15d77105263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:3c8887163254e42456c8c680fbedf4a13166184ad28260425169fa5e5d9682e2_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:6484b05aed506e448ee67385b953564381b5aa0bb0c70684fba3934c16e93eeb_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:71f36cce124704700e515a5aa90b49f5063c3cb13a0e963f2ebe13e990c75bcb_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-node-exporter@sha256:d4600e41614822477ab1444151ffc8a66bd72326d3e4c585cb787dd91a2bacfa_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:55c2ea0db995f587b15a2274583dfc4c096e5c5bc94722fe2b509ad699360387_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:6231b8cdaf1bb71dceb5a822f65151635d4adfe8adcd0bd1bea8c8b8a88d770a_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8b043f3d428d4f39651736c3c16bb7fd767b5b858550a309a45b577d9aa11c8a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:dce824426e0a0ddd77e7027d56d29df456f552851e7462f124b4fbea76132c00_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:390cd7f0b1c8fa13af8cd07a814df4b187d8914f4a5c7668c426b35178056fd9_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:6916bbc20cb2316ef21edeffc925f0a151d03274c61031a712f6e2eab0cf6e34_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:b240d9954615485c913b580f86cc78d3357ee6919f9a0f9a8c666d336ad4d2de_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus-operator@sha256:f2e0fa43d6724e6d9661cbe54182218e4cf081add7b31736c1ffc3bb766b00f9_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:142690df15543731cce0a9b1c18085cee73857cb66b39fef5d18fe0520ff5b14_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:3e4579fb332d1c6720d6a70e399e221057493909ad240f0890099d85d8362290_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:a3cb3df82facb8fb70b9fe5c81c484677c059884bc3b3dec6d1f693bbc2133e8_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-prometheus@sha256:fffe5cbf11b249eb10d7a78a6c014417be4910cb9ce632ee2c1e39eb690ced5b_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:2b5644d4c18d4efb2d25f4bcd35f6ff9e03faa4e96757dd8b717a3589844a7f1_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:3c1f7b80102dfecbc7acd22739b94a57f3d0015dd1575d9822966005d45c12d9_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:4ee71072d7f3746572e7efe00453e0f6d6df00685f429e310bcc081883a99c50_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-sdn-rhel8@sha256:fe0974f32370eaa2ecc64b9286d36aaaab1b3da58dc61f0885edef2ec3225451_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2af3b18d2bd3180a0e385f493d2c270d67b054c8d6b289611d742da9577f28c6_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:2b4477fce03efd3ab3220f53e5668a115e72aca29757c2f87a56965994b5c697_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:53cdb9dbbc53a93861f725ea08a2c8574cdd8e9ff3e7dfd843877758dc571263_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-service-ca-operator@sha256:d7ec8a45b51f24ecb76a4d4afdd7e0697500a370b4063a0d86e4614b4bf47405_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:7276899328f721b13633eea3367007bfc21c3ec3837a274e1aa998620ff19e77_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:e4c20955c357ea562abee31bec35340c74250edbc4ff1a9cae34fb198c1e98a3_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:f377cf089cd0aa66a3230bab54793c1c78916261593e598a5212626d06b54f26_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-telemeter@sha256:ff751738e39e82da1b82851da12f16af75ba59c6c9a11f4a2852250bbe2176bb_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:154b1b93be4f304ae31d15be74de19d384a2ef5f6eb5a4910d6b136438145535_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:1a240574175bcd2362cbf8832f2c01c8c2368a0ac41dc1397f5e73ecb228cd44_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:3a287c35bc3f2045bb4b59f23dbe13a48c95606056bd68f98b4ba5733ed7b184_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tests@sha256:881b6efbf3b3f1929f25cae77548e1e3aec1eaffa6f358de89ba8c0c19312634_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b24cb5e764b02778aacf20968fe631706db9fcfc678297929aaa8bdbdfd433_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:02b7ed482d850ada6615d87035f3f5c2b21f6d519a9d9fe63c1804c665ad2e0f_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:35f716109650a5e08dba1a10a023ac69470b54742086585296c25d57ee3204d7_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-thanos-rhel8@sha256:627221897443b6bf98d80fa2f827265221c89e7f6049369da62bf332856b8f7a_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:0ae7903ba0485c28b4d0cd6ec85ddcae33d246ab300b671f9612b3520ceb3917_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:a27c19e4903467404400b5f56bb6691c70c693e07f06899defff9b9ba01fa0c1_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:c3f92898eb419781d9a7e7c996629e5d916b899687fd8e348ce85400c2ccc580_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-tools-rhel8@sha256:e09aba5ea1cf409859dcddc856598f54ec75408d1eac6b2e01124fac0eb4ae22_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:a04096de03c2698886844469ef0ee8717fa20acf63a17ee4917f706e73a67509_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:0b760b982abf7b1d6a7e93571445fa13779f5e2c459631a6c28ffa858aa60ffd_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:ce6801140fc4a79adc31bb2b53509c3443ef52b3962b8573e02b991fd8696dbb_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-rhel8@sha256:f58d67078028293e82234acb4ae480ea73f1dcb8cf4ff672be4df53beb085be6_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:8dbcf3ad94bc53ba05ce91eb95d6bf79bf1e43582de612589d54693d055110a3_amd64",
            "8Base-RHOSE-4.14:openshift4/ose-vsphere-problem-detector-rhel8@sha256:8939194e8f8d1a63c5958212276dc5591201c5031d56eee68e34dfac44c6282b_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel7@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:048e6f04c30b455aef7ea400b1ec641fee69c90016d122588853f8d95c77c5bb_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:550fa09385c8590662cb00f42a5f6475f433373a561f42a9e8241f29ecd2a054_arm64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:7e208efed0c3ec5751013b204f393ff0676c0866845aea95aabb69c605765b07_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8-operator@sha256:b55450324d4ece7686e29061f143afb998c162ac56da2a5067b4d76cf92544d0_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:0fbfe9814d155d48e27dcffc8ea4a55dfcb6501fab4c3c7c722bbc4d5f5d7269_s390x",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:7c6eb983702566a9f32dfcd8960073282213b420786781ae8ad3f3dc724ac3cd_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:dcdb2ed72df1e5f775cbc8a59391513ce7ad80734c640fe5bb9ac0a37d3aa1c3_amd64",
            "8Base-RHOSE-4.14:openshift4/ovirt-csi-driver-rhel8@sha256:e3393ab09c2a183a683579af5891fcee804cb8a79bb6600919df094866402f69_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:1a658c8d15d3f3cc6b7ee4beed19076e2fdbff3087ce32570142570da8509e35_ppc64le",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:4225dcbd31188f1fcedceff57215cc6a18b6631e2713f3c6c9d7a0558e82499e_s390x",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:50b7b5b0278a1307bdc3bc89498aeaa1af63df53f3718fd5fb30f47c2311a763_arm64",
            "9Base-RHOSE-4.14:openshift4/driver-toolkit-rhel9@sha256:a8fb995dffc8a5e711cde1c61fc4b638a19789b92422dc09b41134fb3f901478_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:74a62a0a36f7c3034adcbed7222e384a5605cc03ee2af2b2325ba8395064f6b6_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:7ee1800ff077aaa4f8e35798d6f4f4e8e412d8509daa640a31c203a2917b9ca6_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d48effb8fe3edbe203b011d147ef68029afd587d5604ae75ffffce9eeb333fb5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f2d6a04a15351ba2c8e8d45fb8c5f7dd3b455d2330f9bdf07a1c83e11d58a64d_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:1a714cd57ebafd9b28225e2ad00e5f09e30d9797528e190718c342ef16f2c875_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:226b3a95a661a6c6efacbf9b1c57890865d958be8bb00cc30708491311f146dc_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:58b12d8035e7c65c0ca200215085f9cad86efc527eab45282e0351c816f88c15_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-agent-installer-utils-rhel9@sha256:be6dec2d5c34846672bb23c326b13ed6b8c8bc565f1ddbe00aa3cfacbd51fd01_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:280a40d9ecb3240aecb62c19fe41274e2b7ad6a685b18293cad37e517a05ba8e_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7914192f017e8f48822792bfdfd9078796c33aa71dd87598125d936bb776445f_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:9bbb4ca5f02ede703fba150a6411ef9e95823ffe264c1ea62d4a3439a4d2c9c3_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:a940b4bf6de534957ba71d0237c2af7a1b88de508789d1efcdf1037e9d8eed11_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:03d58a8a2b7c46ae956ca0f0892e6ed3722203acabe01d320df3d47f2122d1c2_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:33baa7616bba9f3bbcb522b1acd04924c0db3b07b5daebff82182781fc74c3b7_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:4a45357810fb8f16a94f8c16769e60da4c4bd49f4666d2fa22ff33ebff80a0ad_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-etcd-rhel9@sha256:655ea4a6a28efd461b6b0571ce15173961824a8d2730c395c673e98f55f512a1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:06729216cfc3f8ac828c501201d37691bd07b60964b4b5c2a32b09b67abb8b64_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:0adc2da9a3a09da7bfb637231b4c71366e63f1ab7ff09febfcfd8e4e82a07bd5_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:2cd64091c470649185f5813d0d2b6f78564763547771fb1f81f3295760222e61_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-hyperkube-rhel9@sha256:838931f8645646c62cc7014bd36ed0b66409303a51081467224fbaa96fa99b32_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:050b2a5e78a13ccb6245baa97c2c5d3f90baf2458d324bc1384d3e1688234d6d_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-agent-rhel9@sha256:af4e81b656dd42c1e42f071fd69b7c020bad3bef5519e80f8551d62f28dca691_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1f7ac0e3a6b4e08d5f96dcaf765f8548745ba7154daa2f19f702e7fdb9542659_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:4a448fafc16a9559a2f2173f777d575f2709611ee5702f94304eced6580df744_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:4538abe4dc39862975702d7c88d74a88d1c610307257f14ad748d5885df75108_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-rhel9@sha256:6d004e53fb0f1d7b003f951dc3dd57c85fdbe8e6a1b1cf7ae991965031ea7e43_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:183ae5f41bd5043066d3ac3ed562447ac4b292c4cc30791b842ff1777463e099_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:27577bfddd7765515309d21dc91e4c207f27ffce416d861c89e93130d3aef713_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:135791661dc726ab391c499ae23409a78d44678ec51ac5ae2d544b2fc65707e0_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:3cea3e9771b1270a35ba660216645fce3cd2317ba4be9aae30c8f4fd3924ac02_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50ee81cb57f05e36aba545704c27db5e98b9186764d996277273798afacfbc94_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:a38118a0bf28a48f4e50b3c6a3f16f010086aade615baf5b4229ce5ccc06dbe1_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes-rhel9@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:60e50a2ea2311e89ff6ee1ac34d0599024be46d0c52e4f775b9f050b1733afb3_ppc64le",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:83cb3c34e1e9941021bea217ee7b4cb3c5ae3d231a6762365c91673a0b146da5_s390x",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:d2d86aff5e63c5e7047f45da40d3f5a34c6b8c2ba1a3e42bc85a946102e9f3f4_amd64",
            "9Base-RHOSE-4.14:openshift4/ose-ovn-kubernetes@sha256:fcfa707ea69cc8375509c2e020daed657d6c31805a5031d7b610463819cf291c_arm64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_aarch64",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_ppc64le",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_s390x",
            "9Base-RHOSE-4.14:rhcos@sha256:9e12e98b98568f61417c8c82acf4bb89190034ac7abcd5a4052c115a5c499f79_x86_64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:55b555401ab486fe2b382773bb68efc8c10a4762f3e2be0e169418db90a24087_arm64",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:a316215d43b1c01fab6190954280acd194f6636e702188bc37da2a4146a8fed4_s390x",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:eed615d5c6c76c200fe656a8f32caf0e4b07602e68f687f7b9c6740aae5a1142_ppc64le",
            "8Base-RHOSE-4.14:openshift4/ose-operator-registry@sha256:f37a69f293bedd3f821fc462500ffb341adbbbea6272750b75a7edc7b0b02102_amd64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...