rhsa-2024_4006
Vulnerability from csaf_redhat
Published
2024-06-27 02:11
Modified
2024-09-18 22:50
Summary
Red Hat Security Advisory: OpenShift Container Platform 4.12.60 bug fix and security update

Notes

Topic
Red Hat OpenShift Container Platform release 4.12.60 is now available with updates to packages and images that fix several bugs and add enhancements. This release includes a security update for Red Hat OpenShift Container Platform 4.12. Red Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.
Details
Red Hat OpenShift Container Platform is Red Hat's cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments. This advisory contains the container images for Red Hat OpenShift Container Platform 4.12.60. See the following advisory for the RPM packages for this release: https://access.redhat.com/errata/RHSA-2024:4008 Space precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes: https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html Security Fix(es): * golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS (CVE-2023-45288) * graphql-go: Denial of service via stack overflow panics (CVE-2022-21708) * jose-go: improper handling of highly compressed data (CVE-2024-28180) For more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section. All OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html
Terms of Use
This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.



{
  "document": {
    "aggregate_severity": {
      "namespace": "https://access.redhat.com/security/updates/classification/",
      "text": "Important"
    },
    "category": "csaf_vex",
    "csaf_version": "2.0",
    "distribution": {
      "text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
      "tlp": {
        "label": "WHITE",
        "url": "https://www.first.org/tlp/"
      }
    },
    "lang": "en",
    "notes": [
      {
        "category": "summary",
        "text": "Red Hat OpenShift Container Platform release 4.12.60 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of  Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
        "title": "Topic"
      },
      {
        "category": "general",
        "text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.12.60. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2024:4008\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\n\nSecurity Fix(es):\n\n* golang: net/http, x/net/http2: unlimited number of CONTINUATION frames\ncauses DoS (CVE-2023-45288)\n* graphql-go: Denial of service via stack overflow panics (CVE-2022-21708)\n* jose-go: improper handling of highly compressed data (CVE-2024-28180)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
        "title": "Details"
      },
      {
        "category": "legal_disclaimer",
        "text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
        "title": "Terms of Use"
      }
    ],
    "publisher": {
      "category": "vendor",
      "contact_details": "https://access.redhat.com/security/team/contact/",
      "issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat offerings.",
      "name": "Red Hat Product Security",
      "namespace": "https://www.redhat.com"
    },
    "references": [
      {
        "category": "self",
        "summary": "https://access.redhat.com/errata/RHSA-2024:4006",
        "url": "https://access.redhat.com/errata/RHSA-2024:4006"
      },
      {
        "category": "external",
        "summary": "https://access.redhat.com/security/updates/classification/#important",
        "url": "https://access.redhat.com/security/updates/classification/#important"
      },
      {
        "category": "external",
        "summary": "2045014",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014"
      },
      {
        "category": "external",
        "summary": "2268273",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
      },
      {
        "category": "external",
        "summary": "2268854",
        "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-33432",
        "url": "https://issues.redhat.com/browse/OCPBUGS-33432"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-34845",
        "url": "https://issues.redhat.com/browse/OCPBUGS-34845"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35027",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35027"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35242",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35242"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35304",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35304"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35421",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35421"
      },
      {
        "category": "external",
        "summary": "OCPBUGS-35558",
        "url": "https://issues.redhat.com/browse/OCPBUGS-35558"
      },
      {
        "category": "self",
        "summary": "Canonical URL",
        "url": "https://access.redhat.com/security/data/csaf/v2/advisories/2024/rhsa-2024_4006.json"
      }
    ],
    "title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.60 bug fix and security update",
    "tracking": {
      "current_release_date": "2024-09-18T22:50:46+00:00",
      "generator": {
        "date": "2024-09-18T22:50:46+00:00",
        "engine": {
          "name": "Red Hat SDEngine",
          "version": "3.33.3"
        }
      },
      "id": "RHSA-2024:4006",
      "initial_release_date": "2024-06-27T02:11:24+00:00",
      "revision_history": [
        {
          "date": "2024-06-27T02:11:24+00:00",
          "number": "1",
          "summary": "Initial version"
        },
        {
          "date": "2024-06-27T02:11:24+00:00",
          "number": "2",
          "summary": "Last updated version"
        },
        {
          "date": "2024-09-18T22:50:46+00:00",
          "number": "3",
          "summary": "Last generated version"
        }
      ],
      "status": "final",
      "version": "3"
    }
  },
  "product_tree": {
    "branches": [
      {
        "branches": [
          {
            "branches": [
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "8Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el8"
                  }
                }
              },
              {
                "category": "product_name",
                "name": "Red Hat OpenShift Container Platform 4.12",
                "product": {
                  "name": "Red Hat OpenShift Container Platform 4.12",
                  "product_id": "9Base-RHOSE-4.12",
                  "product_identification_helper": {
                    "cpe": "cpe:/a:redhat:openshift:4.12::el9"
                  }
                }
              }
            ],
            "category": "product_family",
            "name": "Red Hat OpenShift Enterprise"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202406190905.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202406190905.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf49210c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202406190905.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202406190905.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202406190905.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202406190905.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202406190905.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
                  "product_id": "openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202406190905.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202406190905.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202406190905.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202406190905.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202406190905.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
                  "product_id": "openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202406190905.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202406131436.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202406131436.p0.g9a3e609.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202406131436.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202406131436.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202406190905.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202406190905.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202406190905.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
                  "product_id": "openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202406190905.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202406191416.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
                  "product_id": "openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202406190905.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
                  "product_id": "openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
                "product": {
                  "name": "openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
                  "product_id": "openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202406190905.p0.g8654e63.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
                  "product_id": "openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202406190905.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
                  "product_id": "openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202406190905.p0.g0abfa61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
                  "product_id": "openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202406190905.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
                  "product_id": "openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
                  "product_id": "openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202406190905.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
                  "product_id": "openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202406190905.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202406190905.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                  "product_id": "openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                  "product_id": "redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202406190905.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202406190905.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202406190905.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gfa31851.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g3249124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202406190905.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202406190905.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202406190905.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202406190905.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202406190905.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202406190905.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202406190905.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202406190905.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202406190905.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202406190905.p0.g0c10695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202406190905.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202406190905.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202406190905.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202406190905.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202406190905.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202406190905.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
                  "product_id": "openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202406190905.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202406190905.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
                  "product_id": "openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202406190905.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202406190905.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202406190905.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202406190905.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202406190905.p0.g0ff7e2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202406190905.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202406190905.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202406190905.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202406190905.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202406190905.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
                  "product_id": "openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202406190905.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202406190905.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202406190905.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202406190905.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202406190905.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202406190905.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202406190905.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202406190905.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
                  "product_id": "openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202406190905.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "arm64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202406190905.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202406190905.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf49210c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202406190905.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202406190905.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202406190905.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202406190905.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202406190905.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
                  "product_id": "openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202406190905.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202406190905.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202406190905.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202406190905.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202406190905.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
                  "product_id": "openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202406190905.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
                  "product_id": "openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202406190905.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202406190905.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202406190905.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
                  "product_id": "openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202406190905.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202406191416.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
                  "product_id": "openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202406190905.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
                "product": {
                  "name": "openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
                  "product_id": "openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
                "product": {
                  "name": "openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
                  "product_id": "openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202406190905.p0.g8654e63.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
                  "product_id": "openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202406190905.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
                  "product_id": "openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
                  "product_id": "openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202406190905.p0.g0abfa61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
                  "product_id": "openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202406190905.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
                "product": {
                  "name": "openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
                  "product_id": "openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
                  "product_id": "openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202406190905.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
                "product": {
                  "name": "openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
                  "product_id": "openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202406190905.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202406190905.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                  "product_id": "openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                  "product_id": "redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202406190905.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202406190905.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202406190905.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202406190905.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202406190905.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202406190905.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202406190905.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202406190905.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202406190905.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202406190905.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202406190905.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202406190905.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202406190905.p0.g0c10695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202406190905.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202406190905.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202406190905.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202406190905.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202406190905.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202406190905.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
                  "product_id": "openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202406190905.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202406190905.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
                "product": {
                  "name": "openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
                  "product_id": "openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202406190905.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202406190905.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202406190905.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202406190905.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202406190905.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202406190905.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202406190905.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
                  "product_id": "openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202406190905.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202406190905.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
                  "product_id": "openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202406190905.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202406190905.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202406190905.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202406190905.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202406190905.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202406190905.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
                "product": {
                  "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
                  "product_id": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202406190528-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
                  "product_id": "openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202406190905.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "s390x"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202406190905.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202406190905.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf49210c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202406190905.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202406190905.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202406190905.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202406190905.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202406190905.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
                  "product_id": "openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202406190905.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202406190905.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202406190905.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202406190905.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202406190905.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202406190905.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
                  "product_id": "openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202406190905.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-node-label-updater-rhel8\u0026tag=v4.12.0-202406190905.p0.gf9da23a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
                  "product_id": "openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.12.0-202406131436.p0.g38fe5bb.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
                  "product_id": "openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.12.0-202406131436.p0.g9a3e609.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
                  "product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.12.0-202406131436.p0.gc65c1f1.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
                "product": {
                  "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
                  "product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.12.0-202406131436.p0.ga8ade8f.assembly.stream.el9"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
                  "product_id": "openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202406190905.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202406190905.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202406190905.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
                  "product_id": "openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202406190905.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202406191416.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
                "product": {
                  "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
                  "product_id": "openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel8\u0026tag=v4.12.0-202406190905.p0.g3f39dc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
                  "product_id": "openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202406190905.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
                "product": {
                  "name": "openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
                  "product_id": "openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
                "product": {
                  "name": "openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
                  "product_id": "openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202406190905.p0.g8654e63.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
                  "product_id": "openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202406190905.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
                  "product_id": "openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
                  "product_id": "openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202406190905.p0.g0abfa61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
                  "product_id": "openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202406190905.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
                "product": {
                  "name": "openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
                  "product_id": "openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
                  "product_id": "openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202406190905.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
                "product": {
                  "name": "openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
                  "product_id": "openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202406190905.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202406190905.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                  "product_id": "openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                  "product_id": "redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202406190905.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202406190905.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g191c9e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
                  "product_id": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-csi-driver-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g4d3b112.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
                  "product_id": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g99bcda8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
                "product": {
                  "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
                  "product_id": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.gb9287c0.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202406190905.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
                  "product_id": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gfa31851.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
                "product": {
                  "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
                  "product_id": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g16156ac.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbbab20f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
                "product": {
                  "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
                  "product_id": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g71bb783.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
                "product": {
                  "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
                  "product_id": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g31917a5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
                  "product_id": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
                  "product_id": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2193ccf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
                "product": {
                  "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
                  "product_id": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g3249124.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.ga930c89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
                "product": {
                  "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
                  "product_id": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g988b8cc.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g15aade4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
                "product": {
                  "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
                  "product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g060ba82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202406190905.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202406190905.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202406190905.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202406190905.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202406190905.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202406190905.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202406190905.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202406190905.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202406190905.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202406190905.p0.g0c10695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202406190905.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202406190905.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202406190905.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202406190905.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202406190905.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202406190905.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
                  "product_id": "openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202406190905.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202406190905.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
                  "product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g8bd0ea8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
                "product": {
                  "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
                  "product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g31a67da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g3ddaa82.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
                "product": {
                  "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
                  "product_id": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g946ac13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
                "product": {
                  "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
                  "product_id": "openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.ge456249.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
                "product": {
                  "name": "openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
                  "product_id": "openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202406190905.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202406190905.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202406190905.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel8\u0026tag=v4.12.0-202406190905.p0.g440886d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel8\u0026tag=v4.12.0-202406190905.p0.g0ff7e2f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202406190905.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202406190905.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202406190905.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202406190905.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202406190905.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202406190905.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
                  "product_id": "openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202406190905.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202406190905.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
                  "product_id": "openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
                "product": {
                  "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
                  "product_id": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g708c6da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202406190905.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202406190905.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202406190905.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202406190905.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202406190905.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                "product": {
                  "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                  "product_id": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gd7cca47.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
                  "product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.ge170dce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
                  "product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.ga61d43b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
                  "product_id": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel8\u0026tag=v4.12.0-202406190905.p0.gf25ae2a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202406190905.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
                  "product_id": "openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202406190905.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
                "product": {
                  "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
                  "product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel8\u0026tag=v4.12.0-202406190905.p0.ge4c0e10.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "amd64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler\u0026tag=v4.12.0-202406190905.p0.gcf2360e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
                  "product_id": "openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers\u0026tag=v4.12.0-202406190905.p0.g24a4701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
                  "product_id": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf49210c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
                  "product_id": "openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-operator\u0026tag=v4.12.0-202406190905.p0.gee4a20d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
                  "product_id": "openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-operator\u0026tag=v4.12.0-202406190905.p0.gc1a8911.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
                  "product_id": "openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-operator\u0026tag=v4.12.0-202406190905.p0.g20966da.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
                  "product_id": "openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-operator\u0026tag=v4.12.0-202406190905.p0.g8e2c472.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
                "product": {
                  "name": "openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
                  "product_id": "openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader\u0026tag=v4.12.0-202406190905.p0.ge4d9170.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
                "product": {
                  "name": "openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
                  "product_id": "openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns\u0026tag=v4.12.0-202406190905.p0.gcc1194e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                  "product_id": "openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel8\u0026tag=v4.12.0-202406190905.p0.gfac7b8f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g8dab532.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel8\u0026tag=v4.12.0-202406190905.p0.gd909925.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                  "product_id": "openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel8\u0026tag=v4.12.0-202406190905.p0.ge6545e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                  "product_id": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel8\u0026tag=v4.12.0-202406190905.p0.gc316b89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel8\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                  "product_id": "openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner\u0026tag=v4.12.0-202406190905.p0.g3aa7c52.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
                "product": {
                  "name": "openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
                  "product_id": "openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel8\u0026tag=v4.12.0-202406190905.p0.g6e5c04c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
                  "product_id": "openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy\u0026tag=v4.12.0-202406190905.p0.g03e5b13.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
                  "product_id": "openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager\u0026tag=v4.12.0-202406190905.p0.g914cad8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
                  "product_id": "openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter\u0026tag=v4.12.0-202406190905.p0.g99077a3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
                  "product_id": "openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus\u0026tag=v4.12.0-202406190905.p0.g72ceaef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
                  "product_id": "openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
                  "product_id": "openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy\u0026tag=v4.12.0-202406190905.p0.gb17014f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
                  "product_id": "openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics\u0026tag=v4.12.0-202406190905.p0.g748f713.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
                  "product_id": "openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
                "product": {
                  "name": "openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
                  "product_id": "openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kuryr-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g8fd2f8b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
                  "product_id": "openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace\u0026tag=v4.12.0-202406190905.p0.g3589162.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
                  "product_id": "openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni\u0026tag=v4.12.0-202406190905.p0.g07d8af5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
                  "product_id": "openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel8\u0026tag=v4.12.0-202406191416.p0.g0c434f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
                  "product_id": "openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder\u0026tag=v4.12.0-202406190905.p0.ga1cce53.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
                  "product_id": "openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
                "product": {
                  "name": "openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
                  "product_id": "openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console\u0026tag=v4.12.0-202406190905.p0.g8654e63.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
                "product": {
                  "name": "openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
                  "product_id": "openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-operator\u0026tag=v4.12.0-202406190905.p0.g32e6d25.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
                "product": {
                  "name": "openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
                  "product_id": "openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
                "product": {
                  "name": "openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
                  "product_id": "openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router\u0026tag=v4.12.0-202406190905.p0.g0abfa61.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
                "product": {
                  "name": "openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
                  "product_id": "openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
                "product": {
                  "name": "openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
                  "product_id": "openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover\u0026tag=v4.12.0-202406190905.p0.g7e8a010.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
                "product": {
                  "name": "openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
                  "product_id": "openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod\u0026tag=v4.12.0-202406190905.p0.g306a47e.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
                "product": {
                  "name": "openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
                  "product_id": "openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry\u0026tag=v4.12.0-202406190905.p0.g9e75355.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
                  "product_id": "openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests\u0026tag=v4.12.0-202406190905.p0.g7b7d4ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
                  "product_id": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel8\u0026tag=v4.12.0-202406190905.p0.g3d5dc18.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
                  "product_id": "openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                "product": {
                  "name": "openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                  "product_id": "openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry\u0026tag=v4.12.0-202406180807.p0.gea15615.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                "product": {
                  "name": "redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                  "product_id": "redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.12"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel8\u0026tag=v4.12.0-202406190905.p0.g844e6ef.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel8\u0026tag=v4.12.0-202406190905.p0.gce915b7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
                "product": {
                  "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
                  "product_id": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel8\u0026tag=v4.12.0-202406190905.p0.gbc8fd42.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
                "product": {
                  "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
                  "product_id": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel8\u0026tag=v4.12.0-202406190905.p0.ga3c0e6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
                  "product_id": "openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel8\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
                  "product_id": "openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g9152e20.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
                "product": {
                  "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
                  "product_id": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel8\u0026tag=v4.12.0-202406190905.p0.g474ed48.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
                "product": {
                  "name": "openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
                  "product_id": "openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
                "product": {
                  "name": "openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
                  "product_id": "openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-operator\u0026tag=v4.12.0-202406190905.p0.g54058b5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
                "product": {
                  "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
                  "product_id": "openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gc086bed.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
                  "product_id": "openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel8\u0026tag=v4.12.0-202406190905.p0.g03d89f2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
                  "product_id": "openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-operator\u0026tag=v4.12.0-202406190905.p0.g4f7f6b1.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
                  "product_id": "openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-operator\u0026tag=v4.12.0-202406190905.p0.g29a6e57.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
                  "product_id": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g18c92d2.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
                  "product_id": "openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap\u0026tag=v4.12.0-202406190905.p0.g138a1cf.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                  "product_id": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-operator-container-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a36d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
                  "product_id": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g3b1f084.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
                  "product_id": "openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-operator\u0026tag=v4.12.0-202406190905.p0.g92c3b10.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
                  "product_id": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g8df44ea.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
                  "product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gf573ede.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
                  "product_id": "openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-operator\u0026tag=v4.12.0-202406190905.p0.ge955534.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
                  "product_id": "openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-operator\u0026tag=v4.12.0-202406190905.p0.g0e04e37.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
                  "product_id": "openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-operator\u0026tag=v4.12.0-202406190905.p0.g0c10695.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.g09d7ddb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd50f732.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gc3c07be.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-operator\u0026tag=v4.12.0-202406190905.p0.g48cd96c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
                  "product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g1a251f4.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
                  "product_id": "openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver\u0026tag=v4.12.0-202406190905.p0.g7b08a4d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-operator\u0026tag=v4.12.0-202406190905.p0.gb870fc6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
                  "product_id": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-operator\u0026tag=v4.12.0-202406190905.p0.gab963d8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.ge5e0233.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
                  "product_id": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-platform-operators-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gc930dc7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
                  "product_id": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.gcb8862b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
                  "product_id": "openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-operator\u0026tag=v4.12.0-202406190905.p0.gf1b49e3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
                  "product_id": "openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-operator\u0026tag=v4.12.0-202406190905.p0.g21ebf32.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
                "product": {
                  "name": "openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
                  "product_id": "openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys\u0026tag=v4.12.0-202406190905.p0.g2796e17.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
                "product": {
                  "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
                  "product_id": "openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel8\u0026tag=v4.12.0-202406190905.p0.g1b33971.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.gcc29770.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
                  "product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd054948.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel8\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                  "product_id": "openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer\u0026tag=v4.12.0-202406190905.p0.g5b066ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                  "product_id": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
                "product": {
                  "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
                  "product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.g6fdb648.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
                "product": {
                  "name": "openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
                  "product_id": "openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.ga92e415.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
                "product": {
                  "name": "openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
                  "product_id": "openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd\u0026tag=v4.12.0-202406190905.p0.gbb82e89.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
                  "product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g8a84952.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
                  "product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.ge00019f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g5dcfd67.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
                "product": {
                  "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
                  "product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g30e97ba.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
                "product": {
                  "name": "openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
                  "product_id": "openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel8\u0026tag=v4.12.0-202406190905.p0.g6f1e701.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
                "product": {
                  "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
                  "product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g0fe74f6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
                "product": {
                  "name": "openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
                  "product_id": "openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.g6b54388.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
                  "product_id": "openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
                "product": {
                  "name": "openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
                  "product_id": "openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer\u0026tag=v4.12.0-202406190905.p0.g596554b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
                "product": {
                  "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
                  "product_id": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel8\u0026tag=v4.12.0-202406190905.p0.g596745c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
                "product": {
                  "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
                  "product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.ga19615c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
                "product": {
                  "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
                  "product_id": "openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf407c8a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
                "product": {
                  "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
                  "product_id": "openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers\u0026tag=v4.12.0-202406190905.p0.ga2882f7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
                  "product_id": "openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-operator\u0026tag=v4.12.0-202406190905.p0.gcffade7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel8\u0026tag=v4.12.0-202406190905.p0.gd6d8c1c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
                  "product_id": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel8\u0026tag=v4.12.0-202406190905.p0.g0565766.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
                  "product_id": "openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-operator\u0026tag=v4.12.0-202406190905.p0.gdd2a0b3.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
                "product": {
                  "name": "openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
                  "product_id": "openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel8\u0026tag=v4.12.0-202406190905.p0.g566bf59.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
                  "product_id": "openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller\u0026tag=v4.12.0-202406190905.p0.ge27952f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
                  "product_id": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel8\u0026tag=v4.12.0-202406190905.p0.g644461f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
                  "product_id": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.gefd6ffb.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
                "product": {
                  "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
                  "product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g60a4bce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
                "product": {
                  "name": "openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
                  "product_id": "openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather\u0026tag=v4.12.0-202406190905.p0.gdc23fd8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
                  "product_id": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel8\u0026tag=v4.12.0-202406190905.p0.g30386d6.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
                "product": {
                  "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
                  "product_id": "openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel8\u0026tag=v4.12.0-202406190905.p0.gfad4578.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
                "product": {
                  "name": "openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
                  "product_id": "openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gc76613c.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
                "product": {
                  "name": "openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
                  "product_id": "openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel8\u0026tag=v4.12.0-202406190905.p0.g9706f96.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
                "product": {
                  "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
                  "product_id": "openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.gf07bf80.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
                "product": {
                  "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
                  "product_id": "openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel8\u0026tag=v4.12.0-202406190905.p0.gf219ce7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
                  "product_id": "openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel8\u0026tag=v4.12.0-202406190905.p0.ge9ad649.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
                "product": {
                  "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
                  "product_id": "openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.gb6528f9.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
                  "product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel8-operator\u0026tag=v4.12.0-202406190905.p0.gd09e51a.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
                  "product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g2f1d9f8.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
                "product": {
                  "name": "openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
                  "product_id": "openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-machine-controllers\u0026tag=v4.12.0-202406190905.p0.gf13e381.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                "product": {
                  "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                  "product_id": "openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel7\u0026tag=v4.12.0-202406190905.p0.g87ab378.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
                  "product_id": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovirt-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g03e8cb5.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel8\u0026tag=v4.12.0-202406190905.p0.gb78e8e7.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
                  "product_id": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-operator-rhel8\u0026tag=v4.12.0-202406190905.p0.g7dadc08.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
                  "product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g4fb4334.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
                "product": {
                  "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
                  "product_id": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel8\u0026tag=v4.12.0-202406190905.p0.g8a37e70.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
                "product": {
                  "name": "openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
                  "product_id": "openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter\u0026tag=v4.12.0-202406190905.p0.g36c0669.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
                "product": {
                  "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
                  "product_id": "openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel8\u0026tag=v4.12.0-202406190905.p0.g0f141ce.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
                "product": {
                  "name": "openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
                  "product_id": "openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-operator\u0026tag=v4.12.0-202406190905.p0.gef1d057.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
                "product": {
                  "name": "openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
                  "product_id": "openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel8\u0026tag=v4.12.0-202406190905.p0.g2867a6b.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
                "product": {
                  "name": "openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
                  "product_id": "openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel8\u0026tag=v4.12.0-202406190905.p0.gd691257.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
                "product": {
                  "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
                  "product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel8\u0026tag=v4.12.0-202406190905.p0.g3801c7f.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
                  "product_id": "openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel8\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
                "product": {
                  "name": "openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
                  "product_id": "openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator\u0026tag=v4.12.0-202406190905.p0.gd1e399d.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
                "product": {
                  "name": "openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
                  "product_id": "openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy\u0026tag=v4.12.0-202406190905.p0.gb190788.assembly.stream.el8"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
                "product": {
                  "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
                  "product_id": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202406190528-0"
                  }
                }
              },
              {
                "category": "product_version",
                "name": "openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
                "product": {
                  "name": "openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
                  "product_id": "openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
                  "product_identification_helper": {
                    "purl": "pkg:oci/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter\u0026tag=v4.12.0-202406190905.p0.g9c8092b.assembly.stream.el8"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "ppc64le"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
                "product": {
                  "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
                  "product_id": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202406190528-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "aarch64"
          },
          {
            "branches": [
              {
                "category": "product_version",
                "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
                "product": {
                  "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
                  "product_id": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
                  "product_identification_helper": {
                    "purl": "pkg:oci/rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=412.86.202406190528-0"
                  }
                }
              }
            ],
            "category": "architecture",
            "name": "x86_64"
          }
        ],
        "category": "vendor",
        "name": "Red Hat"
      }
    ],
    "relationships": [
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64"
        },
        "product_reference": "openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x"
        },
        "product_reference": "openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le"
        },
        "product_reference": "openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64"
        },
        "product_reference": "openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64"
        },
        "product_reference": "openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64"
        },
        "product_reference": "openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le"
        },
        "product_reference": "openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le"
        },
        "product_reference": "openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64"
        },
        "product_reference": "openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64"
        },
        "product_reference": "openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64"
        },
        "product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64"
        },
        "product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64"
        },
        "product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64"
        },
        "product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64"
        },
        "product_reference": "openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64"
        },
        "product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64"
        },
        "product_reference": "openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64"
        },
        "product_reference": "openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64"
        },
        "product_reference": "openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le"
        },
        "product_reference": "openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64"
        },
        "product_reference": "openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le"
        },
        "product_reference": "openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64"
        },
        "product_reference": "openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x"
        },
        "product_reference": "openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64"
        },
        "product_reference": "openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64"
        },
        "product_reference": "openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64"
        },
        "product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64"
        },
        "product_reference": "openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64"
        },
        "product_reference": "openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64"
        },
        "product_reference": "openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x"
        },
        "product_reference": "openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64"
        },
        "product_reference": "openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64"
        },
        "product_reference": "openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x"
        },
        "product_reference": "openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64"
        },
        "product_reference": "openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64"
        },
        "product_reference": "openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x"
        },
        "product_reference": "openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x"
        },
        "product_reference": "openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x"
        },
        "product_reference": "openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le"
        },
        "product_reference": "openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64"
        },
        "product_reference": "openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x"
        },
        "product_reference": "openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64"
        },
        "product_reference": "openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64"
        },
        "product_reference": "openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le"
        },
        "product_reference": "openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x"
        },
        "product_reference": "openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64"
        },
        "product_reference": "openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64"
        },
        "product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64"
        },
        "product_reference": "openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64"
        },
        "product_reference": "openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le"
        },
        "product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le"
        },
        "product_reference": "openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x"
        },
        "product_reference": "openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64"
        },
        "product_reference": "openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x"
        },
        "product_reference": "openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64"
        },
        "product_reference": "openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le"
        },
        "product_reference": "openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x"
        },
        "product_reference": "openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64"
        },
        "product_reference": "openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64"
        },
        "product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le"
        },
        "product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le"
        },
        "product_reference": "openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64"
        },
        "product_reference": "openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le"
        },
        "product_reference": "openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64"
        },
        "product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64"
        },
        "product_reference": "openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64"
        },
        "product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64"
        },
        "product_reference": "openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64"
        },
        "product_reference": "openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x"
        },
        "product_reference": "openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le"
        },
        "product_reference": "openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x"
        },
        "product_reference": "openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64"
        },
        "product_reference": "openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64"
        },
        "product_reference": "openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64"
        },
        "product_reference": "openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64"
        },
        "product_reference": "openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64"
        },
        "product_reference": "openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64"
        },
        "product_reference": "openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64"
        },
        "product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64"
        },
        "product_reference": "openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le"
        },
        "product_reference": "openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x"
        },
        "product_reference": "openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x"
        },
        "product_reference": "openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64"
        },
        "product_reference": "openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64"
        },
        "product_reference": "openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x"
        },
        "product_reference": "openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x"
        },
        "product_reference": "openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x"
        },
        "product_reference": "openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le"
        },
        "product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64"
        },
        "product_reference": "openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le"
        },
        "product_reference": "openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64"
        },
        "product_reference": "openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64"
        },
        "product_reference": "openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64"
        },
        "product_reference": "openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x"
        },
        "product_reference": "openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x"
        },
        "product_reference": "openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le"
        },
        "product_reference": "openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x"
        },
        "product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le"
        },
        "product_reference": "openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64"
        },
        "product_reference": "openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le"
        },
        "product_reference": "openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le"
        },
        "product_reference": "openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le"
        },
        "product_reference": "openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le"
        },
        "product_reference": "openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64"
        },
        "product_reference": "openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x"
        },
        "product_reference": "openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64"
        },
        "product_reference": "openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64"
        },
        "product_reference": "openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64"
        },
        "product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64"
        },
        "product_reference": "openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x"
        },
        "product_reference": "openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64"
        },
        "product_reference": "openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64"
        },
        "product_reference": "openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64"
        },
        "product_reference": "openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64"
        },
        "product_reference": "openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x"
        },
        "product_reference": "openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le"
        },
        "product_reference": "openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x"
        },
        "product_reference": "openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64"
        },
        "product_reference": "openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64"
        },
        "product_reference": "openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x"
        },
        "product_reference": "openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64"
        },
        "product_reference": "openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64"
        },
        "product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64"
        },
        "product_reference": "openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64"
        },
        "product_reference": "openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le"
        },
        "product_reference": "redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64"
        },
        "product_reference": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le"
        },
        "product_reference": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x"
        },
        "product_reference": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64"
        },
        "product_reference": "rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
        "relates_to_product_reference": "8Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64"
        },
        "product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64"
        },
        "product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64"
        },
        "product_reference": "openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      },
      {
        "category": "default_component_of",
        "full_product_name": {
          "name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64 as a component of Red Hat OpenShift Container Platform 4.12",
          "product_id": "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
        },
        "product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64",
        "relates_to_product_reference": "9Base-RHOSE-4.12"
      }
    ]
  },
  "vulnerabilities": [
    {
      "cve": "CVE-2022-21708",
      "cwe": {
        "id": "CWE-120",
        "name": "Buffer Copy without Checking Size of Input (\u0027Classic Buffer Overflow\u0027)"
      },
      "discovery_date": "2022-01-25T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2045014"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "graphql-go is a GraphQL server with a focus on ease of use. In versions prior to 1.3.0 there exists a DoS vulnerability that is possible due to a bug in the library that would allow an attacker with specifically designed queries to cause stack overflow panics. Any user with access to the GraphQL handler can send these queries and cause stack overflows. This in turn could potentially compromise the ability of the server to serve data to its users. The issue has been patched in version `v1.3.0`. The only known workaround for this issue is to disable the `graphql.MaxDepth` option from your schema which is not recommended.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "graphql-go: Denial of service via stack overflow panics",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2022-21708"
        },
        {
          "category": "external",
          "summary": "RHBZ#2045014",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2045014"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2022-21708",
          "url": "https://www.cve.org/CVERecord?id=CVE-2022-21708"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2022-21708"
        }
      ],
      "release_date": "2022-01-22T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:22174072f8aaef46f80bded25d5a2bdfa6fd8bb01fc5242a07e550f132cafc5a\n\n      (For s390x architecture)\n      The image digest is sha256:7704b30376a598a9f532e2883c1d1de6927384665de2bb2120f4abb54ffaa063\n\n      (For ppc64le architecture)\n      The image digest is sha256:879bf487996ec676e7376773724b57b3e29e43c35643ad5c591f03cc89cbdf47\n\n      (For aarch64 architecture)\n      The image digest is sha256:5fef7bbd0d0d5f17269de502bf37315d9e1e8d2d95da9a5d654f807029280d75\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4006"
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "graphql-go: Denial of service via stack overflow panics"
    },
    {
      "acknowledgments": [
        {
          "names": [
            "Bartek Nowotarski"
          ],
          "organization": "nowotarski.info"
        }
      ],
      "cve": "CVE-2023-45288",
      "cwe": {
        "id": "CWE-400",
        "name": "Uncontrolled Resource Consumption"
      },
      "discovery_date": "2024-03-06T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268273"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was discovered with the implementation of the HTTP/2 protocol in the Go programming language. There were insufficient limitations on the amount of CONTINUATION frames sent within a single stream. An attacker could potentially exploit this to cause a Denial of Service (DoS) attack.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS",
          "title": "Vulnerability summary"
        },
        {
          "category": "other",
          "text": "Red Hat rates the security impact of this vulnerability as Important due to the worst case scenario resulting in a denial of service. It is simple to exploit, could significantly impact availability, and there is not a suitable mitigation for all use cases. Once an attack has ended, the system should return to normal operations on its own.\n\nThis vulnerability only impacts servers which have HTTP/2 enabled. It stems from an imperfect definition of the protocol. As the Go programming language is widely utilized across nearly every major Red Hat offering, a full listing of impacted packages will not be provided. Therefore, the \u201cAffected Packages and Issued Red Hat Security Errata\u201d section contains a simplified list of what offerings need to remediate this vulnerability. Every impacted offering has at least one representative component listed, but potentially not all of them. Rest assured that Red Hat is committed to remediating this vulnerability across our entire portfolio.\n\nMany components are rated as Low impact due to configurations which reduce the attack surface or  significantly increase the difficulty of exploitation. A summary of these scenarios are:\n* The container includes a package that provides a vulnerable webserver, but it is not used or running during operation\n* HTTP/2 is disabled by default and is not supported\n* Only a client implementation is provided, which is not vulnerable\n* A vulnerable module (either golang.org/net/http or golang.org/x/net/http2) is included, but disabled\n* Access to a vulnerable server is restricted within the container (loopback only connections)\n* Golang is available in the container but is not used\n\n\nWithin the Red Hat OpenShift Container Platform, the majority of vulnerable components are not externally accessible. This means an attacker must already have access to a container within your environment to exploit this vulnerability. However, the ose-hyperkube (openshift-enterprise-hyperkube) container is externally accessible, so there are less barriers to exploitation. Fixes for this specific container are already available.\n\nWithin Red Hat Ansible Automation Platform, the impacted component is Receptor. The impact has been reduced to Low as the vulnerable code is present, but not utilized. There are three potential exposures within this component:\n* Receptor utilizes QUIC a UDP based protocol which does not run over HTTP/2\n* Receptor utilizes the x/net/ipv4 and ipv6 packages, both of which are not affected",
          "title": "Statement"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268273",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268273"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2023-45288",
          "url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2023-45288"
        },
        {
          "category": "external",
          "summary": "https://nowotarski.info/http2-continuation-flood/",
          "url": "https://nowotarski.info/http2-continuation-flood/"
        },
        {
          "category": "external",
          "summary": "https://pkg.go.dev/vuln/GO-2024-2687",
          "url": "https://pkg.go.dev/vuln/GO-2024-2687"
        },
        {
          "category": "external",
          "summary": "https://www.kb.cert.org/vuls/id/421644",
          "url": "https://www.kb.cert.org/vuls/id/421644"
        }
      ],
      "release_date": "2024-04-03T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:22174072f8aaef46f80bded25d5a2bdfa6fd8bb01fc5242a07e550f132cafc5a\n\n      (For s390x architecture)\n      The image digest is sha256:7704b30376a598a9f532e2883c1d1de6927384665de2bb2120f4abb54ffaa063\n\n      (For ppc64le architecture)\n      The image digest is sha256:879bf487996ec676e7376773724b57b3e29e43c35643ad5c591f03cc89cbdf47\n\n      (For aarch64 architecture)\n      The image digest is sha256:5fef7bbd0d0d5f17269de502bf37315d9e1e8d2d95da9a5d654f807029280d75\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4006"
        },
        {
          "category": "workaround",
          "details": "In some environments where http/2 support is not required, it may be possible to disable this feature to reduce risk.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "HIGH",
            "baseScore": 7.5,
            "baseSeverity": "HIGH",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "NONE",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Important"
        }
      ],
      "title": "golang: net/http, x/net/http2: unlimited number of CONTINUATION frames causes DoS"
    },
    {
      "cve": "CVE-2024-28180",
      "cwe": {
        "id": "CWE-409",
        "name": "Improper Handling of Highly Compressed Data (Data Amplification)"
      },
      "discovery_date": "2024-03-10T00:00:00+00:00",
      "flags": [
        {
          "label": "vulnerable_code_not_present",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
          ]
        }
      ],
      "ids": [
        {
          "system_name": "Red Hat Bugzilla ID",
          "text": "2268854"
        }
      ],
      "notes": [
        {
          "category": "description",
          "text": "A vulnerability was found in Jose due to improper handling of highly compressed data. This issue could allow an attacker to send a JWE containing compressed data that uses large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti.",
          "title": "Vulnerability description"
        },
        {
          "category": "summary",
          "text": "jose-go: improper handling of highly compressed data",
          "title": "Vulnerability summary"
        },
        {
          "category": "general",
          "text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
          "title": "CVSS score applicability"
        }
      ],
      "product_status": {
        "fixed": [
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
          "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le"
        ],
        "known_not_affected": [
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
          "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
          "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
          "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
          "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
          "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
          "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
          "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
          "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
          "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
          "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
          "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
          "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
        ]
      },
      "references": [
        {
          "category": "self",
          "summary": "Canonical URL",
          "url": "https://access.redhat.com/security/cve/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "RHBZ#2268854",
          "url": "https://bugzilla.redhat.com/show_bug.cgi?id=2268854"
        },
        {
          "category": "external",
          "summary": "https://www.cve.org/CVERecord?id=CVE-2024-28180",
          "url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180",
          "url": "https://nvd.nist.gov/vuln/detail/CVE-2024-28180"
        },
        {
          "category": "external",
          "summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g",
          "url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c5q2-7r4c-mv6g"
        }
      ],
      "release_date": "2024-03-09T00:00:00+00:00",
      "remediations": [
        {
          "category": "vendor_fix",
          "details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\n      https://docs.openshift.com/container-platform/4.12/release_notes/ocp-4-12-release-notes.html\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\n      The sha values for the release are\n\n      (For x86_64 architecture)\n      The image digest is sha256:22174072f8aaef46f80bded25d5a2bdfa6fd8bb01fc5242a07e550f132cafc5a\n\n      (For s390x architecture)\n      The image digest is sha256:7704b30376a598a9f532e2883c1d1de6927384665de2bb2120f4abb54ffaa063\n\n      (For ppc64le architecture)\n      The image digest is sha256:879bf487996ec676e7376773724b57b3e29e43c35643ad5c591f03cc89cbdf47\n\n      (For aarch64 architecture)\n      The image digest is sha256:5fef7bbd0d0d5f17269de502bf37315d9e1e8d2d95da9a5d654f807029280d75\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.openshift.com/container-platform/4.12/updating/updating-cluster-cli.html",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le"
          ],
          "restart_required": {
            "category": "none"
          },
          "url": "https://access.redhat.com/errata/RHSA-2024:4006"
        },
        {
          "category": "workaround",
          "details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
          "product_ids": [
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:0bf42879aa97863bec86cc9fe3bba46c3d70c8aa72362e8bf7b3dd0fb9b6454d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:a0a3c4b87aca731597c177dbb5559e33a884941ccf66b3cf587f5e3e50c082fe_s390x",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ba8cce4aa318298eba106200c5a1338f7008a928c7ddeb506dad9624b37fa2ae_arm64",
            "8Base-RHOSE-4.12:openshift4/cloud-network-config-controller-rhel8@sha256:ea737a34fcbcb3d17a2686676c3ecbfd063066c36d8a96ff8e56301c2b140950_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:3d6197315cb3d2dba1c2723248b20f467fb652af63d927154ad7add6948b40b8_arm64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:40f0d74709e864e0654bfe6afce7a7cddcf062a2874629467b6477d8c06229eb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:48e697e2a08800e4dfb570acc99b9a9a608bb5e0d449f8b5227e8736f8665edc_amd64",
            "8Base-RHOSE-4.12:openshift4/driver-toolkit-rhel8@sha256:9082040c7b740f3ee77cde8b6688a15994615cfaafc42ef9bd6ff00c3bd76860_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0069fbf81d4f86181982c046446199453cafcd313f4ef11287d62455841ce9b3_s390x",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:0c2600a0f3aeb6938476e1ddb162b32a7a8d27fd02966b17ad9873ae2bf63662_amd64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:775a8b7f2b2a3db3cd6ced8c9c2f691e22d097e65132b28d7fc77f47f9cf42a3_arm64",
            "8Base-RHOSE-4.12:openshift4/egress-router-cni-rhel8@sha256:cb86e6814d6c717755a7d25e8ffa6f54a7c508306d30d37def58b2bc44ad8f5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:0e8f31630120b4bceec8ebd11422be47fab7a8720365e19df7ca3f1208ea4d18_ppc64le",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:80ebab7de26e5a628b69f122133ecde228c57c346d7a0b03d670f615bf6925fc_s390x",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:ae14544fee95a499461e07f5509991485f9d19aae74edaa215be423a3d1866c0_arm64",
            "8Base-RHOSE-4.12:openshift4/kubevirt-csi-driver-rhel8@sha256:c200b6a1258d2fc47417222b81b4cbb2ce7c79588da8026a15b2ee402c842997_amd64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:48f8913b1e13224e3e5e2b55228c2ea1ae0357387528e75887e79d4edb18df83_ppc64le",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:6f4a0e1b5cf42114826c8ce65d98a822d65c58ecb92f1f964e59799e8f9206c2_arm64",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:af5c5aecc0593c82060ff3d514011cfd9a453a918156a494ba0a49d6490c955f_s390x",
            "8Base-RHOSE-4.12:openshift4/network-tools-rhel8@sha256:fb318b617d365353011f263aaeda38bc1610d3c1ad875dcd6488b8322143d4db_amd64",
            "8Base-RHOSE-4.12:openshift4/oc-mirror-plugin-rhel8@sha256:c2d950aaa41c8b434bc909d0c1e1586462c8b79c202eb3461eb9b109a8a1761c_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:32a0d255b6c552e323089e3c7cbc80e659f3028ac220a240af333649ccc0b3db_amd64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:587f69742a88631f84cffe21860f712a3da54315e692c3a31190d9a11181ea83_s390x",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:5adcf0727b213cd65d22f6a0cee5c3d785087d2f94feb657a96361884f7f9454_arm64",
            "8Base-RHOSE-4.12:openshift4/openshift-route-controller-manager-rhel8@sha256:eb8a20efdb7848904f1fae8a4cb664121b748a0b04db6d51fe31cf5ac7f1caf6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:013b7f09b7f1a1a4385394cc24d18af8146c1069e872332dbdca7d581eebefe0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:3dac511dca7b6b659cb1b91516014d76511d450c7e81ea1bca478154c3592b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:82880b3e527f371c8d2d2f6985c855eb40e98a979e152e9a4ffeacf422cd7430_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-api-server-rhel8@sha256:deddf5defa4e17a66c3b9c0d2c901111591b92b8a6db139623b6b3ebc8f28378_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:016b808eedbe9ade184465ee618786eb8569de60999670428adb2d01bb522ea1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:1b29347b38ad44a2d650da4137c65a32d8430b7064efd28f47ef227a54f35c0a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:5abe5ea150011735e30c0d24d913cbb3417b020bfb3e4ac1094a772b9bea7c57_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-csr-approver-rhel8@sha256:699a4ef65d0485727dcf738b8645ede9903e28251b95506a10a6b1c10217c178_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:14cb11cdee36b4ac71126f7bdff1f24862a3d37bb69991e3324a83d9a9637525_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:2776a9671f5a248d38d94c21561ec1189c91667fc1df49f4de0087b709f1bc81_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:39c12f461fe7f3da646f4e5d7f64821b53879a54c2c216eea004334871eaa7dc_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-node-agent-rhel8@sha256:4ca580e4b0f4df4ea95145614ad618ac16d12b7f03567ee22e19b40cc2b9a8fe_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:2d2f973d9c143470178d29e3539d0b84b8a4b771aed5a38a0935eff3ca9d0197_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:45fdb98226bc403d8543844c24d7c887e76f5bfce2ef42ef37709cc8e7fa050a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:600b4c898956bd842a6d004a0af9156b3125eb257311c8c515bc269c4315b4e4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-agent-installer-orchestrator-rhel8@sha256:b15cef67b93691e36481a26d1770c0b7a54a81fde507bfd600a6b25932a35dff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-controller-manager-rhel8@sha256:11fa195cd7bb1ea3b27a20b3416bdb854e744817a1fe739db1ce60995f48fb63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-cloud-csi-driver-container-rhel8@sha256:8972edeec7e85663415540583268e914bc1b3df9d57f8b7b5768a8d319141acc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-disk-csi-driver-operator-container-rhel8@sha256:57ce2e18bf4cdacfa9383e0cee05d4427f27c35323715c76a312afe418583dda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-alibaba-machine-controllers-rhel8@sha256:cd4d689d1c79925bc496ae2bf4a4d6adc0737ec3c12b847cfdd190199948a8a3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:0a95ed04e58ddcf8a8ee495566b9fd45284f2a44485d190c15aa74b13836dc2f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:b36582c0d0b0fc7db7a98d91c0e0a03b542f886302277709e692c82982f4dedb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:bb27f5ca5d9a49b43094b4f5836f7031be9be035ee9adcec4e4be44edd593cd5_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-apiserver-network-proxy-rhel8@sha256:f2112216b140734c2a8b882bd216a5e22d6805136a60f2b470d820e5c0654c0b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:6f34b5195db5a105f9e64eb9e9ef6ab614b0638ac547588b8388c7aa1e5b9a92_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cloud-controller-manager-rhel8@sha256:7310df628047c2f8e6502edc4612fe4a922d533ea0f9771173836002743030a0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:87006148797e5ee0a474973c69865315489a2fab4076c94944dc2e23ee00275d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-cluster-api-controllers-rhel8@sha256:f63a4b6ea9438ab94878d1f37ddef589721f13607922d73d37ec93db230a8ded_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:b677d18d3eebcaf19fb9516f66623c94187576d376342e6e7c66e8e46cd6d4c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8-operator@sha256:e10ce9cd08f7d1267213fb967c8c3b23c02b932562bbf806b7aa13b166a79e03_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:40b060dcec26a94a213dc0971b691f722db85b82c74532fc860e732e6d60c5b0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-ebs-csi-driver-rhel8@sha256:5d54160da08cc98a763ca572837265cf4cfa8c04ef65155c6340e886d6f9a248_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2c621d114de952e779c972ee6ffb89bf806915ecee4c05f83112a131feac2fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-aws-pod-identity-webhook-rhel8@sha256:2dd2ee3d8b0aa73ced0df09c1ba1c25508a61c430d94f2a6cafaaf2cee6bb1a7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:952f4a1bbcae8750bf9f9b29ecc5e0824e6f207b98ce169f317be1f8c6354767_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-controller-manager-rhel8@sha256:a86917dda654b17d8bc7c76335d6e82b76d0e13d504dbc0a4fb0ecaaec09251c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:0734465976fcb5f9a4946d83f488ce390183663d2507a71e9a26ece052d31fee_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cloud-node-manager-rhel8@sha256:40e715e6b3565e103957eb2d060502a50ac4d318b2966356329fae987e4c138d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:361996cb7ae54a66926103f27cb18aee0fa2ca17951ba8cbd663eb0cfbb6e614_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-cluster-api-controllers-rhel8@sha256:9762590d8ff28d697bbf72154f36f8800903e1a8c3cb2aaf8137b7a387bef270_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:41aac6ca6ce6557e34e02529c831574d806f80fb8ec409a7aacac5c933011c5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8-operator@sha256:f8a2bf0b48f197df81c10113fa7d2598b07977a53e83eb567403cc02714bd1d6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:698f9ebdec9ae25f0be6b05587d4bae816f262fcd938fea84bd4f97dd79613ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-disk-csi-driver-rhel8@sha256:de70751bdef009d9326eab9d4141e4fae776b22d57677b1fdcff6c50d2561c75_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:5453bddf11c6e4ae71f1675742ee8b14d60f5e00355420258fa555afd18ab60b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-operator-rhel8@sha256:a765fd5e89a314d39da128eacc1a41799f7d5126f58f6b0c7080b5fa5495dd17_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:8d2a777fbe2da61637389e03847c31be8ae40a921e61bdc81cd0a2ec5aa46d83_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-azure-file-csi-driver-rhel8@sha256:ceebac6c0fe8a14d48769cced708e1b6c3cba07a4874a3947ffe2ad6a4bb1a3f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:5e99ac1fed2245cd0e598195956f8503aa2a70ad40180d0ffd6f475e2c7a270e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:8cb316d276de725fdd70cd1971e6221a200544919f2fbb9c45c889943bf5497c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:bd47ba958dbfa491a9713f563c92f85dd31e96cb0fab28155a921e8fcbfe71cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-installer-rhel8@sha256:cc419acfb968dc790ee191729874c7ed129606832be2a451e18552ef598f2b1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:3437922c50074cb096d363769494bee0b81eb2f16368f2dfaf47d9a338b92fb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:63b2ca40dfb1513fe0412fd8333b8113ab7b4dc901b64cb6a8933afa9ffe4c62_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:d5ad0d7e4091da5e42d9bb22f4860d6a5cda97c4342b53adf369e59150a87bfe_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-machine-controllers@sha256:e7cbae7742bdebf3be88804b75c96f64391b3f4fe537724bed4d00d4ae1db7b7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:1d7cbd4a7dc6eb531dced91246d5b199a18fbce52c431c6a9ec2f351ad52e497_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4563d12efc0da617b2b3bc1121f7a9f61c04bcfc69ede5dcd178ab3879a99ef1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:4fcfdfdf4fee68ba21d6128161fcb64cfc4fd078d0387a61dec78623456558be_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-rhel8-operator@sha256:7e8e2f99742eb78d43680ac8d6f3894f71a12f145d21198ac2f4d2adb2cc05ad_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:0a9a63040ffa707c48fcc815363348137d68d55c18c5fb716896eb8851966406_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:dae97a46240e17aba9d0cf6b005aa522005e53a17a6ba7a9949aff4a6cf7a93e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:e6c3b5c3a9f7bc85b96e98fe4d09189b036093cab20e401e82e64b78a96a4e48_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-baremetal-runtimecfg-rhel8@sha256:f628e850f26ff43f353f37e8e806c1589e27b8c3ece885832903172ad79b21c8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:4a0ab0eca7b4a663f2e2450bdc646ef69bc0f51abe0c3cb77259641cf6c8c13b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:843047998f4b81cfbf46ddbff626b25761112afdc44083ed1f1c3f8f3c1dc032_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:8a3ce02c8d2cad21df558ebf896ff8d81a133a523fae9838d6dc6cad967f4e35_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli-artifacts@sha256:a92039d3caeec8becf8376232d8c24fc3b47faf839aee29ca2496d8ea2a21f00_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:19d57bed0ee1dc5e29e67da4ec507188cdeae85b93b6c104cf5fe362e423e87d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:4f61b436e657b8e34c2f45a83576c8de967aee594ff40e7d2abc59f935e6ecc3_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:70028929e41b661de3cd17adb4f0fc126167e38deeb9a91254b3c446e656904d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cli@sha256:7e8173c10237cd7ea9634d77cb6e028254b21976a72108c0fb8e18b4c0f3a2cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:7981ba7ec665731dd56752cef4d6d18e8460466093d2ad3eddb4d9369dce15bb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:d0cf6e9875dce2f00de1b2781d35fba17e62130771ba19ba344c15457c8f5e46_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:e9fd469c1d6793dd369ad6384adc01bb0d0496dc6f85c6f1145f8cce4e3ce5d8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cloud-credential-operator@sha256:f3c7693bc0071fe3dcd294931fa9293fbf5faac34f5fb84ed47b384b836e5b6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:2e367f66b347d14a9c9f230a77aa536b7e85a253ed14ce897ac2a8a43969c9e1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:3d459e935bc7c89f8608c20fc239c3ec8c57975ac394292f55c7aa3e3086433b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:70334392b1258eec0d5ef440270934afc054e97ac14dda0925663feaff71292e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-api-rhel8@sha256:a7f4fc0483c2bf38e81bede015f9ad380f286c771cd3b97cf94f5dd83ece52d8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:5aa56073bf15c050947ff1a441ed5786cf298d6aa5b2b33fa462121767d8e879_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:886f01e3fbf7b73a78a02f3f158b32779aad7fdade7690f329f639e7355669b6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:97062662a580659945c98cb67b471ce5e12238eaa1cbd6fca5d1c31527b25b96_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-authentication-operator@sha256:e767db30794e90411bb761ce9525ec8fc87364809d48f95dbabc7536548746c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:21eba9bb2542068b1b54dd66c8f75322ffcd7e4c1ffe7a6a15401a64dfcad165_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:7992b13bf124905f45137d4d7e06080aa20bd17312931035ab4c4a790f762109_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:87bc82c73607cfcc777286d90e3406099b8a783397ed51e01dc3e6e09d797e1b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler-operator@sha256:d9e65ac1ef55af90f63af929c9611926a834ef3f0aa75214d64acfa6b5bb5ec6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:0009e9a4ddcddcde064461e8d318bac2a822a7748a1e1d6d7295a4ab1863a51b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:97cd72d546fc0bd9e3aa4fc58e20c3534467f685dd7238f707f52757848c35b1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:d6c5230c858c0deb2d6871d6298ee53012553ce43307c77db5854210d7fe5af1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-autoscaler@sha256:e0cd66ebadab18d68a2e3dabb5bc99a8724b5a603625305e4c078ce0a31b02cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:8f01fdde65a789278d6885067d14a9067bf36ac9f4a27d8e2bef79a31b677fdd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:d15604123efb8850e97ac7a9f7c119b119f9ef71d5ad2293f2e8c521d9020977_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:f3f73e069d2bbc5d4de8709c260dd95a1bf09822a8017f4969d9dd4a9d18ff68_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-baremetal-operator-rhel8@sha256:fd7a1b4d94d1040775b207cf16350795364f6cfaf37a78ee0b5eaa665b54f67b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:47467c9f781ace6727fb5f89d773acb3c04a3cfc92b473dcb51a1409e6d2b522_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:b296ce3b9714d95de23e1151fdb84038246d28de3172a8f3a8e760855e24d163_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:db3290bc89f5df0cc3ef19a5f961edc7d8d27a5923afb511910cf22ba8036a2c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-bootstrap@sha256:e480393f833ebf2f8cfa7a042106ebad241a1da642ad782d29410187ee498bf8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-operator-container-rhel8@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:0b02f4d704127afed40ae76f1fa27678ec2068f8a6c2d536d1d136f101c790ca_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:1fb3c93d5747e9ad36ea0d70e7f2060f27eef72f1c4862c5a790e7abf2bc37f6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:578cacc26bcfe3b99e4c85af9a130c2b9996dfbf2042044fee53a36af253e3c5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-capi-rhel8-operator@sha256:ad34745f0882c0216636a19c75c023258d52e09bcf747955d64beec02c56c6f8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:024606d201d17fef44d2ebf4e632818aa67b757aa9f18c8f8c41d765c9718659_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:2ecb8f0774f18a4e65ad4c79a2993366696559f4fa1047b2aee6b2f2e902d268_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:4495831766c9acf172a511ba186458c857458124fef1024f74b6f3c8efe01a66_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-cloud-controller-manager-operator-rhel8@sha256:8bf4ff0170a4be0df46f7c1b235a0b3f51a599cb09f5edd323ae880774166bfd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:42052472dee369802e6fd242520dc5c7dd36a2e2a5ea5a3609dd8a92d2004a9a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:4850b46208573a33c95235a81748770020e794b43d15b291d7216d2242d5c5b1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:77e7a23d0be1676080788a0d6e3450b6f3a091a476f12eec8e264ec3155fc15e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-config-operator@sha256:e25a36a4c2aba8632c956fc1a9ba8dfaba3711753a7c1706beb57ce305bd9fc8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:069987a9e01bf3c8bd7133e59425ba9ac4b0579f316dc02a0ceacfe25302cbf7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0915c841a4f7638baf8d1493d613f20aeea7361b2319f21e5b42854abc936571_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:0b36a98e58bfa94363097b6c9a6cc8f48c799a282f66808fe3573a163da55981_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-control-plane-machine-set-operator-rhel8@sha256:2b1972b72ed41ce84816217854439d7fea65d402dcfc0f81e47246413903c6bd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:134ad4ab961697ba586db5de1025471e00a4e48c04ec9a918a5a71f5f3e6fd03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:1ec7843f85a389df1664b771a318c7e99b8b1558676fc113b89def68822d8d63_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:41f073c844e9c951c4010d1244d49e522075c1379f9851a61df2ad8870c240cf_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-csi-snapshot-controller-rhel8-operator@sha256:78d0f44956a040b24ea5f6e0c8cc75fcc303ccbc57d376f10a91773c579d24b3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:0a5ce68e6475bd17e84c58192369d6aef74c4ff2c43c6bd4488bcb5c81696faf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:4dd2686ae251c16a28b6e9d8c99f7e58ad5619684dcd642adb39f7eed30dcf10_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:6b61ee0e7b7d0b5ed513930e04eb2ca37b4e7d86ab00f8e2668213dd4f672f43_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-dns-operator@sha256:ba69da3041eb0b0c266925758ef25941f1d706cd41bcbc072d4ee6056d11ac91_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:01f0a9477ab610cdae66c849ba06a29a667461f8ee40c0650dac3aab1491c5dc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:382d3f2aa8e8362c85bf5f784dd39ce531e8e08584cbffe815607d3185303296_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:3e0d5456ba66dde31dfd43bc78b8c2260e2e4a5d1f208771ed549cd0c148961e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-etcd-rhel8-operator@sha256:71ef7bcceba2c74c81513ff72adf0f3308679cb09ccaeb0f1e64595c6c0c551d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:014028ae8c875f81f2b2cbaca2892de2d9e2d79e61d1bb1029971bb5b4a78deb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:048c0cca4bba79e1dd5224d626e980c941f02e0b0af4048c3a24740c6cae78c7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:577d254244d7642d765f0031e86ed8a81c9d4e13f3de06bfd20ab89281679791_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-image-registry-operator@sha256:cacece411c38862a77fd61786ad125a2fe5f65924abf25f06468d01baf2648f8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:008bea56f1506018b0e3fbaec3eb7c6d915816730cb9534fb97f274b6f8cee95_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:712a710845a22e17501cee0de1daeef3db97fca134d48ad58283672d710f1e78_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:caf74f36619f5fbc5b4e1579bfeeb1363c0d9cd779ac406542758003b0daabfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-ingress-operator@sha256:f7b8e9c0bd4c9cf5f5e4fdee4a404cdcade4ec4ba56cec52b1a4585778c86b3a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:4b03e7cd4e0461d3b106fbae7d5ea6881ff0e5639d83b2b4d1a3fac9a10c1be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:8c6d42166360a65d7a98f069aa456ccc45d890d962b5143278f3b200a9320fd8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:926d23e7abd7e357912b89bf1be72906a29be6dd166f4c46f5b1f670522695c7_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-apiserver-operator@sha256:ee47673451e59cc08a9b5879e8e8a9b4d1fef95cc9f082376e17dbc9a0e6144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:29047761273513721da12c60595d0f1c66d9c0b59f4ed03b3a23776f930947ad_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7c4ce9ff1cb17bd9dfbd5053c2ed2584377aedebf7a6c1c85dfe99022583eb57_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:7e0d8d57f1ec0759882e0522c26a586be43eaf512d5acdda90b5ce07db77888f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-cluster-api-rhel8-operator@sha256:bdf222f12e2c994c7634cc91d94afe695fc43e735dc1fc75c763eb1de59f4174_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:04877801cec084cd41c417777c97e736c4bb9ebb1f2897da86df9308a84f2ee4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:4a6173a89cca16d4eeb67c9640a336fc090d9a0b340fe86edbe63af72aea449e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:83122b74ce59e560ee166d54982554111f0d74fb1954c8beb5ba402d02b80b33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-controller-manager-operator@sha256:d0bc2113facc5e7324a7dea6e7a2d7785edd2bde61ff88df932860f0fa69422b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:42708437eb670b35f1d91fa818f49d4665e2255eee55a9c4255705f3011a7e65_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:6c776cea830dd381bf327a44ee7e04d197b8f30bf185a6edc5aaed671d46e833_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:786ab9ddb51ec830099570a5f3e1a0c57667e0a620dbcacf96de8a1840745c63_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-scheduler-operator@sha256:7d4b9e571a87f53b2a265553856b77ba2f9a03bddbe609a821d678df1bb02fba_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:2e51177a83f864687f52e0578309e80cf500c6fd68f38605af4091da920b546f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6558801f6a0995d2f75024e890d08f0b07015e2b90f98cc47472b0d60ebe0b08_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:6df9fb954a9fa734f1a01b84e63e75ce157e2c9748d867fa6cd8d3a82bc14ce0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-kube-storage-version-migrator-rhel8-operator@sha256:fee317a05601b275ab481c0a083fc7cba8edc14bf23178adc1c7b8aa60ae3948_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:44c8fd0d7e0bda558e066015fd3778c01af4d2c169d64410b6f85c918b9668f7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:7e00739747a3cae6e21f6d86c167343c4c0b8e4c3ee0291a6449f4b79f3ce8c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f375e1e358110955a6efef27297c9e626d33ec11a04096e3116bb9991acb8a13_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-machine-approver@sha256:f59bfd988d00ab81df9bee3fb2cc5c5532e63b70b2740be8b11a1642bfe1ce6e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:701e055d304c30345426c3c992e243b6acd3b2886edc40c3ba52654b32783535_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:8a4cf5e0cab07722a51bf3781be905bbb21a22e99a4f8218e67c933a6c8fd125_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:fcaa58711f4566dae8cf57117892936ad846367b146279925cbd0d2e97edfa8a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-monitoring-operator@sha256:ff96550dc092b185029cdb07d6326fd63cd17deca210b01d345edce7d888320e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:040d473a5507f08317a15fc2879f7b3092d85a877437c45ea4356f13e70ace5b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:ca923530b72211cbfaea2e283de7144c7c23af6982b40a0b6517a5ab1a9e9fd6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:d0efb9b9faa1066b4677ed9cd86f3efa794c269e33343995937c1add2f1e8e6a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-network-operator@sha256:dbfa015aa0a779b3446613fd20e08952cd39b657774dd948b5f741abbd92fba4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:6bc39d2c76d7ac662c82e523281b9ce1e97b3059c11e0efd8441c457db21d1fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:75cf8ef5c5ee9cab3bdfa26fcf2ffc7d8ce7e785d78d1ef7c76da99db4516f5e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:9a1da73f2b8298aa8ad497afb3c93b2d701404bcc17eb0a8cde41c247444f0f1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-node-tuning-operator@sha256:f5f16af4479f440072b7fa89336e3c9657c4dc90f587ec1d6d2b8715e64ef0e1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:5d12c0da0c35246029112dabc44223a290fbc2f57774742c51edd3cca3e3ba7d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:6592e34df7de8848ad26929bf22aad0b9a4fbe20d5a2734ae4d8f2149a559d08_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:7b6babb4bd299dfbb472e689a7e1e83bf53b157feb4e8a2a01a553603f08faa5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-apiserver-operator@sha256:e2437d118ce3260c74baea43242a096276a99dd699f79a1576aa18c83d3dc69b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:08d94fe587ed6781fa7a65f0ab1fb05fdefab22bfdff23134a30b333f13a8ab8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:38123138432b2741d826c6f96f74952bbb1f432fe3b9064458ce2a47080b6f13_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:4bfade60a6382580977f28b66eb100fe310654a1eb007fb638dea7dbb90e218a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-openshift-controller-manager-operator@sha256:c1a691e9194ec521c353792e390272d63e4e2827e498ed910dc93d92c1cc9dfd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:265a5d2983206c1f7659cc228a7afa4757d885fc7ef307885710a22783ec3e4c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:d4a93e378667b2fe0a95513adfb7b669d16ceec7eb06955468f84c229a398172_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:e6f448ac33a3b0a3288b14161720ae62752ab9c2760774ae54a4ba0be66ada7a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-platform-operators-manager-rhel8@sha256:f0d60582cb84c719cc76b2243e33cfad64f3bcc9ca91732c9e3ed182487514b0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:3de46dbe5a84058a9fd11b7d551a4753b342cbf8018b2d2c9c72cd5e735de00b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:812a588bb58988d426623faf7151ffdbba916fbc128f22549d024803b58b3911_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a1455ffb139827ae00679cbaaba936ff749f7b908ff7a9fb2448aeaa66e7c185_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-policy-controller-rhel8@sha256:a9dddfab7935d8256bb8657783240755f722cfd2435a82468c128ee35539f883_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:016ab644fc155f38fe13a4a3795623893f27022e1042baba63e3970a9f10104c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:d3ec464329d9dfdddaf96e0ca9d8c533a0acb1e577847ffc703a26cc8a84ff7d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:f1cf227a6a6a1254a1fb9e2fab905291440a72004ee55db3397cf8d2036a1f68_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-samples-operator@sha256:fe041a45c4043e097be196ee6ee2a33a4a2173382dbcf7009e74a12f9a08921b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:0c0af1276ae27738ebcc6506a4a0b2319982f6ac7dab4d45aed4022ede6821bb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:859b4b6a19e9f5fa842fffb2815c3e29dfc229e7aff6c57c64b45427849ddd13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:a537fcf0d19922962eef99e877866ee92751f17fb72bf11a49b5c569cb4aad40_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-storage-operator@sha256:d4a6edd92fad22c4a7a083426d291f44e143c16fb99104a6d089893e63163c7b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:5012db5150597ae29bbaa91d71daaac1375e5af82e2d2cc1d7375c3a0d234842_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:7ba929194962374caa85099edd68797ba08b932163cb5cccc5b16042650c6281_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:86b3a3756ce40a69e53fd7794f90e1cbc859ffad814a98161dfcf44327ef9fb9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-update-keys@sha256:f88275585fefd57cadb3bc89a28d66bbf47f5777e2eb79b67f081cef639a8afd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:976d3dc852d1b718de12743972f56eca8619e432f6bfacc3510cd5c9f100b7b5_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:b2102d96fa9f1826d6511a93742d6722f0e66aab162c6f0965c0c9dea7b3e204_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:dc936d6f23780e84047bf73b77c28bc648e5729905a7516ac0a4f23d5d6169aa_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-cluster-version-operator@sha256:e92e48a1605fc16f5237a78bf1ad7ca8894e09ecb82f641d964f6f2e4f2e9352_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:4b11300ffff7e1a0adaeab0fcfe352e43985f3aacf17acaf86a89c69c9628fc9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:7989106d7250ce65c1bce29d782b8f9c8efef3389f2679b429b9dba496cb4af0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:82aab11faed80bb001ab4bddaa5f9219c9044343f18d02f42d66cb23a87026b8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-configmap-reloader@sha256:9d273e7addeedcc28714253d278ebf26816633420bfefebd93804b9e37f9a172_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:2c2cf3f2f57cc34347ed7292d9bdebde2d3d8445a7be845651b546f5445af2d2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:7a07953b5580e64b0ef00a6ce221a5a23550e18d010fd2084507383c7a4fde27_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:8d99d2e4e74eaf76552ac67a959d45103fd221cfa5a57df87b36963cba723814_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console-operator@sha256:cb619553075f58b4af6bad8b4a5acc745ad860c6c4bfbe86933017b811f38bc0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:4e7490581c41e4b7325a221a458e7edb1c4867ec74887266cc42a71c62a4c543_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:9e0d118ca5076432d36d1bb52376fdc1593b4fa703f42fe76d9faf61979dfb0d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:f6813b07e8431f92c3c9be45fd06f28029bbc29cd2771ea6ef7b22da60a4359b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-console@sha256:fdb9e01f5e60ade7926561a942cb5402b85f37f839e6547d01f7a61573858957_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:098d947d4bb8dd509629828f02deade9443a16dd7bc8374d8b0e8a3cfe583aab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:493733c6ba2cbd12756afbce45263b2a5e323933afcce77d4739d9d20e015add_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:81bc9245b0c7118c71769378d8a34fa83702e3f1ba4faf815f7f524894cb469d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-container-networking-plugins-rhel8@sha256:c68bcc9d6a2a862f4db85d8c18d7509355e1f90ce00b3440238edb59eee618fe_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:1ca550b3071ceca1ef0303bbf2946f6c145230acaa92c1de03ed822a514132cf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:33acaa053924fb825c5fe55a4c4a4f8565fb2a83f96a16a878f97f87ff6ae6c4_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:6b6b49e9d2e8df30cc134f17c6c3a6a20536919d09a92119b05ab8ddc95619a0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-coredns@sha256:c5aa19770a2a8643092d9ceb72cd6133049747f7247db674cdecf182e9ca08db_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:54d4554beb41325516a599433bfc7d137d37ed6044eccca4f24fb929fb5cc84e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8-operator@sha256:d80a312712bdf317612b8d2548f181096f804bdb8dadce6c66cd63a8792f29c9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:0d2f7bef43b57b6ab794e732e6b47295975ca470ff46ed9cf0029eb284b0e9cc_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-manila-rhel8@sha256:c1724517e9ab953711e170f47b39ca9a9c24bb4ed0a528ca2cd74600d81433b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:884610b9e4609a07a6331d211c8fd6b9e68ec9156c3ef1ba5a009eaffa9648c4_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-nfs-rhel8@sha256:a79883170d00baeb48cda496fce83e5129ecd5b9d64c6441195ffb64b9949cb1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:33313cb513218a8036bb24ecea16bc5dd32779191f5cf49fded1e3e75aa657d0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:adffa6bc734be47cea8b516c4ea0191995c2e18e782c5a4512a602e7e274f859_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:d20eb59208277f9aff491159433072c65d3fe30abd32c1604441569a529c32c6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-operator-rhel8@sha256:fe727db18778e711669ba553f49c340206222e72127647e1fc658c64baf0b47b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:6cd2e3c79f189112172ee8cb2e9f2905a13ca80e2a8860104a4aba85a2fb8b8c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:90a52e77f4f99a59ec2cfb39eb83d02ffdbc83b99793dd03a52274a62cd52bab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:bcb85bae1fb6d9ff4d0fae17a6e5ff7dd1ec87d22168cf993754c9c21d5341d2_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-rhel8@sha256:cbabf3b572aea8d67860cc48d055498fc77b06d83e2a46f145f6524bbb0a8628_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:3c20f34e9bae0664c752cb03c826bb411b32d02ebdcdf501959509cda12772b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:a591c57be037caf0f31a20d40d24931c5711aa16d758d32db2b7c4db1d6d315b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:b01b97ef8b780f7ab28ab11493aa0775de997bd7327f4a8c0f54b624f6ecebb9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-driver-shared-resource-webhook-rhel8@sha256:c36a68296c1ec3d0ba9e22e37bc22a47668e2d1c5b6af2780e33579b76ba84d4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher-rhel8@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:03edc3210d1c50e716ce3db58cdac590507ed35b2c50a8804a06995674e676dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b02a6a718d90d682a4c7436abe960efea1f4da0d82244ef6bce4ad0d83213ae_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:1b56c886a30780339817887352540383b45b0dda1407a76ffba6b2c053dc3fad_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-attacher@sha256:3fa3550b0c6a49c8039486e7989c89647c2eb01ecb2cebc0f71b962164496e7e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner-rhel8@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:11f0a0da9b18c89fa7f060a10cf7702e67e82f634a50a5d3c95f485d05189bbb_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:5816018bec3457a6d9c7beb78413ac16d27430d732c6bbdff5a2b35641162763_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:9824c2b280309c04cc598e7a288cb5e4374948b2fa13e950725197948817ee43_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-provisioner@sha256:e2eb6d548cc8dc12381f6724473384109a31291a38838faaf516f1f0f104f399_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer-rhel8@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:2a8b611707a4ba402df41e649d516a38629ed25e79001fb5ca68d20b257294ee_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:6971e4b29c13ef85b385df748e58ad7731cdce46570a4f6c37905254ee297e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:884771a9f3aaf3b19fb090bfdf6db2265b14ee17eccadb97a7aff98cb3214950_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-resizer@sha256:a854c08c5a1cbf79336330638efabbaf3ef1089e352af57c4dbb5c51646fcbff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter-rhel8@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:50bee007bf9e3eaf87dabd4ad2b0ce6cd29d94739ef6f4e2f521f6d9badf64a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:6bf0048f7c544eca0529506d91b88939b8d58f8bfbed150d06e2d6d48d2eb7c8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:a88a3796fa350c51e204184379863747aa151533d540262969dceb16f165ca86_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-external-snapshotter@sha256:f6c9d34ef37795fd4b62b61327f1d6df74455cf3114939eff49e3aa8bc5d9384_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe-rhel8@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:429357b3028448d17224dee42fa2012939098c70c47d2d361bba6832808e7c03_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:91c7c9258c68d3bfe72f921d660e9596121876964af9a2f7312991592210fa70_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:95d97565103e4f7a43914ceb3444dd5f1314a651988b29a39de20fdefd46dee7_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-livenessprobe@sha256:ad19181e3b82cedbbd31a304cb7cd0ad1a19d349a21e96d1c2662f57ae6e3e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar-rhel8@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:35a1dcbd90d6d7634146db8886702838b574f43f74205f07eba98742e7230849_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:7105d2fdd0edb631065d7f53333ac21f8aa550390733a324606aa032a97de074_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:82d17826422820659c9269b67395d80e8dc8482880e5b977855228baa40d549a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-node-driver-registrar@sha256:bf7a3703d1bdcc617307b945b77f18e02d9cd862627d589873f5a97516f882d8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller-rhel8@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:08344b63953732a98493c7bed5b8e1ca71bf1706e54566a5f016d72cab465750_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:85a55194e1780fff4c3258a42d76f454619f67aeff0889ff48292d997e94e9f8_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:bc3a233a8803010d058e0375ca13d2925d049f6325aff95747d3dca250dff8cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-controller@sha256:c5d13b9569ad98be0b79d30a62e16bc0ce88c2c40d03586e8133bf683f66289e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:6f9b552cd6b8dd1ef61fd8f04edd23e20651080efb9a66ee8dc6ad4807e929a0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:95d59818c2a9e32b8fd7e5ab16b427ce8231b73068062b707252651127fd3e0d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f1fd699b48a4682579c40f125e9896f4c641e271a0bee27559ec4bda95ebee39_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-csi-snapshot-validation-webhook-rhel8@sha256:f2a0ca719eafcba013673759391822feb83bf776cc24cef1d651042ba32a8746_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:23ed1a82f38b76e59dc1f99cbae4058336d812fc63bc6c12c2e60f4a8ae16784_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:636564eb9c706a13de53a264b4ac8ee3047b5ccbcd29b0e42c2f1cb4eaac8e7e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:8d1e4b3d4b96159253c6972503cd8754891fd25b3dfd616f41812369361677e9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-deployer@sha256:d256dae65bee9c8605119b8a1e5e1225354e8bbd99edceca9e384521c78e002d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:583d5901bf74650fa65f5bdd8888b2110ff94a7ff434f5a4e3ff25548473d240_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:716ae3a4944f74f8af5ba79de0cd71c998538d499581e1e784f663b04feb91f2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:ad3e97d62c34425ce2ecc78f05d436b2b508f051d5bf15f2abfc500edcee5787_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-builder@sha256:f4e935e46de135d2809bb95daa30b4e6cb5ce959cb3b2ff62a24a120f09524e3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:4d340417165c70e1860fad4dc95cf7a44a930fda23ed6bc5ede68c06a499346b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:60e3ab7e2315ce47c48f8a2a13fe40ce5cce6be37ecf8c049b99914d345f70d1_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:84c9e31cecf3201cc8cd2776ecb90ab2cda88f3f929b2159e054da12b273a2a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-docker-registry@sha256:acca8ed0ccb47801c8c836db2c284190b22fd6ddc2fd220759ff5935a7955ed9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:5191877fb0c44cb2cbe77951d4eda3bc91a10def17849c8ac247522b68711a21_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:7018bae3cdc35e6b7c76e46e097b442e7ce3ee1004467ca1f9bbdffb1830d047_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:cb69f18dc610d586747d61025db37fa7b1c27291c5297ac7502fe228f8eadd0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-etcd@sha256:d4f69f0c2c0c856730ffb6e6644d6e81c73783872a07ff1570a5d79e514bfde2_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:25603e508e04517c1824a47c0d83706df5044b0c1165f51aac0757d2b41ece4b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cloud-controller-manager-rhel8@sha256:7229668c6d33d324dd0bad0ec40f323a093463c35ac5c36ec765612a8d3d9218_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:2d4c97926d2bb7fdbc8f7a03c14386c1a9d2ebf8749a415c3dc5383556680fdf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-cluster-api-controllers-rhel8@sha256:5e092d2f0ed857798d7a99b331339edf4dea66e21a581c90d2a82f644bfcb7f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:1a3dc244d2b0dc8ccf147388a7cff08d0dc8cdc1cb466e5037006021fc64d533_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-operator-rhel8@sha256:c13fa0b51ec40fbc8da2b00c816c03eb0c03d87c234db603df338dbfded18c90_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:618effd0cc1c30dd04e0146f7742f6cf57eec2856b4786d90752e397fc765fa9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-gcp-pd-csi-driver-rhel8@sha256:db25b480055952c0e28b192ff4db3c3aa65baf5e7e753563bba6da2f3b67db97_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:1e4162463ba9a2d07f77a029d301f2b34a2d0fedb2ba31f65b4e72cf41fef17b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:a7acf229ce05aa6ccbf0451a7c3fc15829aaa8dbfcf4ee6e4ab5ef4aeaf32b30_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c2647ba78ae5a1ca9d0d8293274100110e5a812d5635cfd35a3c002b8fe74143_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-haproxy-router@sha256:c3ba57c41c27139e5e5703f9ff9db54a7b88c7fd96c021b1bf28c0646581b2db_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:898a75f0b380f4ffbb068efe6d8428b76352cbc16ee416cf02439208e3f4f393_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:8bdfdf884d1973b7d14a93015434c7c8ee888e7770da75b40e65d3357251549f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:ce33ec8da24fd106294a9a03f6ef115cdf74abbb1e7d125ec8aa8bf8f3b059a6_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-hyperkube@sha256:e4284d9a74440737852c5d2976207d8b8d958ecaf03767f5a2074542dea9226f_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:461ae147a9f2cb6f767c77acbe0f0edafdbe68805f225f1ee0216c698732750d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:6c008ff91810f42299b032bd8505f2002e35baff52924f13982aa6b9bf21c9cf_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:c077b2fe7cfd21acb8284ea0ce5253bace9aed5f6e6f8d2811ef4de34f3cf41e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-hypershift-rhel8@sha256:e4f366a310fcd9156f670208458abeeb74b4b6a69ad1b517f4bbabb3d0629038_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-cloud-controller-manager-rhel8@sha256:9e40cca39c81614756391b2ef2e399a5a37b3ff8d61f729e6a2f3bcb5dcbc097_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-operator-rhel8@sha256:8997936e0c9873299b43f3b4b49baf81efec7559da2c12113b7af9142b918b56_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-block-csi-driver-rhel8@sha256:8ccda77d78c3869c7755fa6583b0039eea49b15bb56eda36c9a8bee98ad64404_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibm-vpc-node-label-updater-rhel8@sha256:87fe2990ea63079b816a4fd26372e23ed80fceed2d87490f69a64369dbd97c33_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:812b0733fb710df92c4a7255dd62c3ad1c66643cc63ce40b4e1c930f14c500a2_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-cluster-api-controllers-rhel8@sha256:c950213a9041242070dbe3bf2ab971762352a1714fe5286b93ed16e173760a5b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ibmcloud-machine-controllers-rhel8@sha256:85441035ff266b2c14fc7fa61400f3f2d0b33157ae29e47e43694efcd9978414_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:a782283522719abf3eb4e5ec4222b0a6766dce6f97038a74b00c2d9cc3c37945_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-image-customization-controller-rhel8@sha256:b56d634e0b5bd71a5352ecee680a42629968b304a937c6cb5f09cfc01bfd7077_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:0579a14598f03b0bbe5ae8bf9cd8819d152fa4f75a38a68c51c4ce97fedb8b76_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:47947730a7fe1d75d00f8a46f7824e5cfb663527c507dab09f4ccaad6418d746_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:bcf65537a3a294fe987afe4965ce478eee99c0aaf79f1be314fac12ffc1dfd79_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-insights-rhel8-operator@sha256:f232dc520b0bd707e95d90e2bc0ec0d0c47f05b44de0baf35a016952f81a9a60_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:016b638c172b2f4a00359be13d9f5ebc30fa7e432f17c128a9d6bfb2f4498dda_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:97c20ef53a000c8499c978f03546840843d0dfd4598a7fb24720e7d5e6a9e7cd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ee87e8909883ab7d1d35aed7ce0a00afb5426e4d191922e8a6b7a22f6b1fbc3b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-installer-artifacts@sha256:ff4882d31b4f9013068358d0d5fb60a69559263233541f503e19b919bf405801_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:53862dae361cbec4c1202806e6b504dcaafb4ba58373a00bd34b9d102c8ac279_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:6d3b907472e8a8617e609d78f7fdb45e690761328ce9772d90cf28de7f1320fb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:abffdc07ee31d6766928df8dd894523607c1f44ea9cfd6d60df08990f4f00e3e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-installer@sha256:e4a712489084ad127596f511e6ff0691b1f7553ce9f10107e4beba78c85e3515_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:30dd52e02f78386c68166d6eb2d9f52aa17cf6c81139cfbffa1ff3fb80264ec8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:3da0c939c62cd39989cc3629df38f36b02eebf94f8ff00be8db156123f62d9a4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:ab354c88fc583323109b106c21b9d547d8c6d277440bb95429189709e84783c9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-k8s-prometheus-adapter@sha256:dd8e430357f14984cd21bc8f726a0eec88dae382fa91b73d6b73025589c0d44a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:23ef8bd6ecb220c9558d3209c0c897c190ef1ddc3f7a9f7fe092b2c4b51989ba_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:481da333286ad429e519adce687b9b82ba84ae37956d16e24476841165507be9_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:e715ac314997a875458117b688602f30c88bfee72bcd476c73557a36d6cc249a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-keepalived-ipfailover@sha256:f11431f35f0481983e4202224d1f4e0131af0b58d5b58784ed2f21339062b3ac_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:364c1d876120c3bff18d289c2818ba9918449031c69cef6368791bf048ab8e14_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:507f65054b84cc98a388b228c8c1b95b2d80b036dd78edec6d13634c4d1a1540_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:56286cc9ce07bddbe8533fa7f10d4bb494e35a634a6359ecb8866b89ae871078_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-proxy@sha256:789670531598e127858b62e6365dc18466c775129912abbb0bc6aa82a5fe5195_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:62bfbb634a21872e25ab8c15cffa867ba472dcb1fc1695195b3a23f6345ae3a5_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:957fe365a59461ae8faf64e1c03d8be1f6f6e117d862a3bbd7de05394a1b9c5c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:a0e64e62d4d0bfe2d9a7a2e559a5bb497069b38a284698fac5953b906081d80b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-rbac-proxy@sha256:f84d4819da2aea2ac3d1c5515d3177380f19e5743d90d7a514fb9ce0e5b494da_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:23dca103df6b7d17d0209b2954a22a2631d0b24be275354387e69b0586d0aaf1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:34d2c59d3d133a8b93ba6f9d2dfd1b5e422ed6a9eb926cda7f321c2d4c4f908d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:6d6eb42d39ddf4dcb0836fa73a11df561c489cd907e15f58fb59817babdee1e0_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-state-metrics@sha256:90b050e2e5dfc75f887262e7424ac52e7fdcf1445b3b8658a4c705831ce75b3e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:1b1bad5ab54d5f4209e0d218217213c3a42157b9f32630b5b339fa6a9290c99a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:3328a803cbe4bd9399f0ac229544a1820433fec840912589536fd8819bbd73d9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:aedf3ddd73beb45555f33a4b8944cc65a2d2ee6adfd57b31625a6c6791490faa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kube-storage-version-migrator-rhel8@sha256:fa2afc0e25d68719e3a40cab7606daa3b8b7485483b4ba468fa8b715ac9fede1_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:11dfc11ea103a9a1caba32e5553d52238d1c7800ee698bb60fb4dae51f3ec018_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:936ae8020d978271b61f6fd084a8b78a47372c31cd1d1f83f41fcea294436ec0_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cbe439f88477b74abe8c1e5ebb14d0cf8c0de6edba0409d04718093b91adf760_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kubevirt-cloud-controller-manager-rhel8@sha256:cec2a483fd2c89e11f1ef5faae9840fa1e095db7c8eedf51d0507810f37c07d3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:0d40ae47aa86cc3f46a93218b6c9c839250e5225804d6294a501b2ea426c5ca8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-cni-rhel8@sha256:6391551c59ddf457d993796c0982312270da062f858cdb498dadaf82a30eb417_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:43eb073d61476a087698df5277cede9b4341894b8f5a848f041c6cfc0608d096_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-kuryr-controller-rhel8@sha256:ab4df76e729403a46b70a83a6ce099e3ffde47f690a3a9d50cca81ba1e8c489d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:94de45924459325e3f93bc4874011f4d5f7a25b32c0440100a191696ec2d8e00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:cfa584b5c629c749d4cd5fb3cab6c2ec0470723717743eb9853fc0d3050ca971_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:e0ac0bf15952241dd57fe13b7000a82ab2d57750e4e6135d229bb8a40ed7ba29_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-libvirt-machine-controllers@sha256:ef21970d24a5352d4eba1a1ae65fbad327caaa6e297573d08d1b24f1fc88a2fd_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:3e92be3f577e68df04c0e664e174e4786269a8b1c3e1fc1dae35eaf4c2bc6044_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:5478ae9f55f71dfdb5c9d52d82a996d3a2209d7ca672c5a62b5425a32aebdc05_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:7991fb73c5fa164dd6118e4748ebaba3811267b3b87b5e5ba3d59e2b8df2a8be_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-operator@sha256:c13553e8f4417b92eeb5b7068295b826372fd8162cebec8099830f58b525e07d_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:28939406ff0314dd2ed9f1357d8a4c896a70a29a9c07567157ba364991ab31ec_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-aws-rhel8@sha256:9c24c9599828dcccd3511f4ad47203d6f8932a438c436a707ae7f27e75c35850_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:32dd1c1e3de8f99534e632111c7e7fb927e11b3c855198c35b39ed567c287890_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-azure-rhel8@sha256:d010dd47caf7aea09d455f72a134d46545c0099caeb19bcb49df9cb774aeea7a_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:ec60b0e21435119d6c5c43489add20619d7880fa99a63df8b147cd03b0622531_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-gcp-rhel8@sha256:fdf0b1cabbf6aacbb34824dfaaee9fdfd3929bbf7dd0e6a60c03e5a9ce4c2573_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:a8a496abbc20c9d811b28a4d86af0a9f75b0b7f7a55550ba46763d06a6f8c09c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d0b6fb0c1029ac7eab68f978a1692e5e729e237c240d9a0d5e6d8619e0e1ac34_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:d2f0a3498fea863f19b619ad94c9be08c3b728e9f7a47beb6efeffa03a393415_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-api-provider-openstack-rhel8@sha256:df6b3c44e9e5bcd4d5dc35145027fe349e4b6165f57bf1e72018dfb7a086b4b9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:0a55400687384b9f291e38fea7a4e970538876bd4f61cb82bda399b31fac0207_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:40eac4cab2c6a300c87cf29a45b1759f544f7667ffa37b6dbe1d1e4791c6f31d_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:d8d2230a23b45c8cf862cd13d1e624ec186eb7ad530394173b42988878f902ee_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-config-operator@sha256:f404360cfe3817dcfbd44377da317cb50c288f77cc182f0d24744587b7340663_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:bfff0da612a17b30dca360efacf2ed3a348f5c5be1e5c22bde74a3ec47dde276_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:e4ffbe374ebf3c356feca9475a6505a457a6cf2bed394f9ef68621aa8b0a127a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-machine-os-images-rhel8@sha256:f6e272fc54a40f6d1f970f37c7999f0b3dfdd4494a85ee89c3cc791e8a225775_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:5c63734a1e25706bd8edc57c142955bf58e022ed901bbeacf418ca2eced694f8_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:71e9a59fe614d097fdfdb99f4b60dd2c9f899e1c16a0e9972e8269393f0a7476_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:a6cf09b5cd331c44b85782ecf3283233a3f91a6c4422beba2dc132efb4e15093_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-admission-controller@sha256:fb18f42f693ab488658aeb9959bd551f756b1b3d1043aed5ea4ed4bb7924f1f6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:7e2e623c475f3be129462318b02e3bf2273fb368c24c823cdd4ab01487b198bb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:bbdb7a866fcb047fa0fbc5c015dc12ec47e229375e3ad926e9d177242918c845_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:ebd0fdf77ea541dbe41310c006ff176871b38b3b8bb09b27f788b6f8fb08b64b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-cni@sha256:f10b056b5c590eb9d87379b8b821b69e806f5e9582396fe3cb0ab6cc6567172b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:2c5dc2e0d87a0aa0ab3326ac0d1287666975bbc7007f49f32b10fcbd8d69466f_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:b146cc90b7e98576b092c77535bc652ed2fef2d816f31d0b1695b8a578f1af5b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:c4973555956f83ac78cb0b4b63a62173aa55117179172d8985c8103c5de41c58_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-networkpolicy-rhel8@sha256:ed5224e9fac6c1c3b1eee39d3b41801635fab33493ac41e2b4303c8a7994b1dd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:7fcb73efc781f60c74248e3e1a88d24a6492c838ddcf3e29b35f3869b1cb58e0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:ab79508400e600f04322c8ed5865b361877e0435eb027de4c20f28ae4782e8d9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:b817245596d6702bb47b25ee955bad5d2f42aae7b31c5b9a95cb687d9394c8bd_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-route-override-cni-rhel8@sha256:d4379b2be10039b8a9dd7f504f74a98065348004137650fc9324362d5a11124f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:4dd5db248695539a5a969e6f2888df931710940baa2c4f4c7d7279f547cccc47_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8ddf9cf370456c0a2f2ff8c0022fbef28f244a6f98dad8c58c32234a777a7d33_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:8fac82eb03daf709a7ea6cdce2f2b2b93ea6e6cad44a912c56e5f1be32a962cb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-multus-whereabouts-ipam-cni-rhel8@sha256:ff1d2cebdf94e8e80657b12119302ebee0d1c102cc6e4603661b50888853f0aa_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:2098ef52cc099ca8491bc20ef3dff1ec6709cf8233aed5c5738acfe16a4fe4fb_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:84b5b85c32670597451a00962324d7f81e90f4557d820bce1d945972b13eb500_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:d253c2fac9a4a1ddb7cabb7cd49ab1bd8f80a749fc923f3417b48ca07f88f7d4_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-must-gather@sha256:e2576f52f745dac14466e7b009f63027c406acb84b9111e860d418505106262e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:563c2617a2c10a06d54ef004d322235c0b95cd9a89b8479c6e53714f1d3511d9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:924c182cf8a761910f40db7d7789f20f41115d424e32e35eaaa822813dcc4eda_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:a4698a25efc08a2fdd83dcbe9402add6fad3b59a7ab6cc819aa1e15a5c1f8dd9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-interface-bond-cni-rhel8@sha256:c3d86b129e75a9eb2a0ebb56a545badb4ec9345e4963f7179a0455062ee11d2b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:529918803a91fa0aac31ec9456d3c81b0a959c1103e7ca079bc2ca4e43f46d52_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:5a38817072ecf7cbf022250bc1a01128ea4c42aa7b46c4175b5e6b7cac42beac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:877f519a828af984e5c9ce564c847f84e6889cc445be282f16243e493fae419b_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-network-metrics-daemon-rhel8@sha256:d86160121062781180438230f735739fa0db6a1cf566860c10510781005291ff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-nutanix-machine-controllers-rhel8@sha256:363866c51d7908cd84446864c5db0822862813ce90604c784ca8eb45c9485a16_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:31bcb2eaf2146bdab3c771a2954c9f576579c2385922c5adc93de12b5af13298_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:6f619159853c6bb76f0ed8005c5f70fa7a8ff636df56e0f1cbd4948163b9be1b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:82d1448e95452e9d36653fe47a5466f91e145a9ed7ecde813d1c5073a46f986d_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-apiserver-rhel8@sha256:eef86bfbadff20219d2393eac83af73d31b24d9caeb0883c4aa5aed9e57fab5e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:178c97861c0cb48b0888e5faa21c19e06664a4f972f9a1075cb7f75c450f2de8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2322c54a5211be47c03acb6f34d940b7c02fb3963af20776a68a93dc459417ef_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:2510123cf3865b76d9a04e814b61629df9306ae65a17f1343ebef38f30e67063_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-proxy@sha256:6127a566c71359dccea0cb9e728cd7e6d64c6653c12eddb22d19ab64de71774f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:20c29d00bf1d50e7b75e0c497a314617aa5f0ddebe50f7bcfc005d1c9c3b8217_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:8b1ab768444e57236fa5bec44679f78c41587c29a5720bbd22def7fb0746ed4c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:9f89d2ed9594a7be11411d4cadd71db417aa3175d0ac9a83eb9e30016708110c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-oauth-server-rhel8@sha256:ca22cb66cb428c83e498db498e167a30ad7084496aa2a8f1cd32f1492cb4de80_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:4962a007c83e697338816160321aae96609b247efc88f57b81dc3fb0c82697fb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:666a6aa0eeff4e4663c385bb5eaff431e5463f42cf3fc925db0dd6e2941505c0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:68f6a111771a80719c67f4f30a7f1f7674db83ecded001ea33a442b4fe2b7e71_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-olm-rukpak-rhel8@sha256:b5f562ce29d9f35cb20f377b2fed769eaaac1aeff0ba4003461fd1c258ff5453_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:4b5a1b5bb5ede30be3fed6cb6090a79744659f32fd234765b92f7d6ded5412b9_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:63822a7d8d46e29c7593b95c1f1102ac08b7702ef69da4af8ac98f2d5b93edfb_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:972a508c81f07f8a5f226028cf1f0173a0d04d3bd2cdfb36e343c1d543cbc769_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-apiserver-rhel8@sha256:cbb41c6a29e90699934be32aa85cd050bdc8996e3ff77d6d81517a5b0e9d04d7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9b354449d6b628b509044a7bb2f038f522f9930bdf9b6e0c10016f5c8b1cdeff_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:9c0b8533983c9c66868febf3bea28b16232006960abd200bf1d084c219158f13_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:bb0b02ba01b325740c807018842d060f09e68d9a40b47cf0c581c5a9dbf9740e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-controller-manager-rhel8@sha256:df693427230839fa801616c1c838b92da20ea4fa38ceffff4b3bcbd7aba4cebf_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:6ec8da042f619640f7acdbe341d2c2d2646277fd5b3cc7a7faf435275f870270_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:771b43776221eb4b2c9d04b2f88875eed3821ff4e6ed0b1a82cc9ff52c5eb86c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:9e837f1d6c073c33dd6a485a8607d4c040a4277be5ede270966fbccc93756508_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openshift-state-metrics-rhel8@sha256:cc6f33ca8fe86c15bb27d5f98011cd7904779f9639395a596d231c8f20055dd7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:00ba5c697b2e629a33ddff0d9b674f0822793ac71de31121568e5ebc29107411_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:7c77a661b5d12633b99ef20ef3ac52a79ecd4fa6b2455d3599f396374bc8e880_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:83c928f4a4cde75a9c5c4c86ad25c7e534046c45d5f5ec2a536057a6d8751217_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8-operator@sha256:ad6280896f7392bd36161fe9868322839d5ea092f2b8c69aa0571f2251b7e3cb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:14bcf3c085cd8453b0b13550568c061e875880b3c305e2764e44f9b15e7d14d1_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:6e3fc907d4c0ab32195e4dc88acfaf298919a10b14fcb1d51e9d5cf6f99bf65b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:94618e861b80339ef664a2d8ff898448170a5abb58e99e07d83f9b476cadfd6b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cinder-csi-driver-rhel8@sha256:a8a92095e7a18a2c06426ac6eab291fb4e8cc7d4b4c7e88fd557602768cb99cd_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:42085dc61f3981feb6e82d705d8f739015cad4ed29d411423840a1a3b6a69867_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:538b090998e2cdb9e6fee2086e1423c77ee585b4d155846aebb4ac09604b8dcb_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:77a1c53b94f7538b625c02aafaee70fa3edb88702f452a5e9336bb09bb25f928_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-cloud-controller-manager-rhel8@sha256:e14f45d431ad4f04d3feb87281149a2ff081b3d5b38420530ee57a502edf8748_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:98170f897c96e026e4e6b1b570036b179ea22c795497bd50a533274076efca89_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:cf93601c38438724fd63321e6f2d1f7f7b44db71d9462c62cfc7ab2f791c6387_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:d1e0df36190331243373604a1e7f267af58ff2b44c388ab2370cefaa59fe4f72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-openstack-machine-controllers@sha256:f0d541a75a32b6c3143227ef4d807b819db34a76761fccb9cc427bcb81ec9c35_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:31bd5f44f699d8c8ce059ac87de3465b4aa9624112bb1ff2d5ccfc2162057295_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:590da55ca4371c961ff1010c5ae66934c174eb5ba1d77c21227172401ce2b5c7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:662664d4bad85832960f5bc28db154697d0ccfa5f836754149f2ae83b9370ca3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-lifecycle-manager@sha256:70823fcafe47950024688e9d60cb64b869bd85b0e6991de13523e0b0e91170b3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:04a424431165745465ca06f2965f92fa5566e3ec715e9d694219355fc87357b2_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:284ff55943d2bb58d208f193670535e21d9705c0fc051089123e0d75b81c77e1_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:6b15409022edcc18ee6b54f06e1cd5d12a03909fb52d63f0a4eb243ebd21c19f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-marketplace@sha256:ca7ddab23fa4c28e4b952b13ac245ecca208abce6a7bbe6acd5d34e9e3e4bd09_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:365719f107d77777c8907c50e854ec0e923ce50857cdfb7315845c9fffad1864_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:8804bf4d1fdb549f2f8d880f3f25e5e98edbbca91cd434d7abb1938226fcad72_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:9858ae868549b39b827997680385b93b6fcc71d4682adf76a7e0601e96eee73e_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovirt-machine-controllers-rhel8@sha256:c20eff4df6d8ffb56da072c86c37dd4d2a3bee575a3278928f1b6c1f0620a60a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:3d5e97bb0d4ab38c730794c76444f067671a343a8b962f977e1def9cd062725c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:8968a87eb9abfe25df2cba4d84eb46ca363b18397b82d76dadfd98876267da11_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:9c42343b124f3e2491141008fa9dd544ebff92ba556acecc3102dc05acceed8e_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes-microshift-rhel8@sha256:a244e5d2dac1c54e722a2383ccb804e454f1d6d9b8bcfed34c99561b3e8ac8cc_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:700cee64207b9ea6d58b159e2d34f9ced9f8482bdaeb6861f74f879e79d612e0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:90469fb267b5ee4fcfc5865fe30e1ae3337ee3d2d7b9dd798c767ed536957256_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:d935581858455d0033addfd23117fc8762821371d4c249b53c59bfd02dbbb348_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-ovn-kubernetes@sha256:deb4a75d63c59f27b0f084554fc055a4df0e9cd87bffe78422163e14fcded7e7_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:135a18ed2f215341535c5e405e09f1d5e78d985385137e58755165cb298b48ab_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:4ecf0926addcde8ed8ae6e30138bc38a5e0413a9e354f9f8b908b0ded63f13bf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:9e77b974781405b4b40fddc8d18e929496fdb0799114f92532a5859256371b7b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-pod@sha256:ce40b658dee853ba9df3713551a5c0e002cb04af83b3d2b2d1dac591735f68e3_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:402156a77f240083d56c6648648d7ce617dbdd415afa08b967f3c4ff32a5d35b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-operator-rhel8@sha256:91d8f78269cdf402a4c584e7db8b3b978065a151501fe40ee76c86664c5f71a6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:7b58afde5e7dc7126d0bd366a33479d7d9be3c54b7c5c15212430e1f6accf749_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-block-csi-driver-rhel8@sha256:8804193c4d6fca8c12a37e99572c167f1421a92a6a001b52e798f206d8a46ae6_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:18dfe8b82739195b8a9123bcbbdf7419c62ce0bc1e47e1ba754db851106eb3ff_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-cloud-controller-manager-rhel8@sha256:2d8d3e91c14aeb5128a83d197d3008bfc98eb4bb3120a5293841b59849bf03b5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:e9ca0fcc8b2b248d96ae7a958cc8a5f74e28b8e87b71133977f0229313ff4e0b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-powervs-machine-controllers-rhel8@sha256:fe30d27b28c6734330230a1e35131e66d4e3d4638ac5a276854ab61bdc6b996d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1d7aa1f016259abb810007ffadb6f108abbe8aff8d2fee66bd31ba0ff5c967f5_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:1fb1a47d98498eebfcd6317545ffe8665376eff3e86c2b90cd39e3c6f6fd535a_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:9dc34dc298bd78fcb6a307147a2ad0038aba22855d9f29029f82043de27a253c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prom-label-proxy@sha256:e262c257052374f0c93e9b8fe133883316cbaac7097fc8d58f30655571e911fd_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:1edd9566afda0f42bb827d4cb8b5a6e425f42c68794df306dd50c3cf611efc0b_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:2b9618ac1f7c0dc26ccc3342e65e42ceafb120efe0af85b0571be0ec8cb3c4a6_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:ade71580db5feacc8df03027a6baa5278c11026c2c8aee477c4de198406e80f0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-alertmanager@sha256:fdd2a55a6e5da158bbf6afa58f590fe2f87da0b95623def7273717fc2c45f674_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:266c9cee1c57dd0d220ad9f6c5c69ca175dc6a4993e1c93ea7790a754bcec38a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:83baed78aeb4d7929c5f3fd0d0b7d4a0647e5bbbd08ca9ee634e1314f74c3fd8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:cef5a8cab62b408d2a5448f9557cf0399de317c48cedf159a2fbef932b7950cf_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-config-reloader@sha256:fa853dbaffbbdb0d7aec82fbdb2e347b30fd3aa53451eeaf283d6166dd69144f_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:27501b76f022ea6b87db8fc33ea1962d67239fcd81ea9ef28595b63f7565c382_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:2d87bac701a2c301d1267a7e8a9a8da1c1019800336a56d408dda72d44a90013_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:ab9d5d67b5cfcf7c0f557573fe9c09fbdaf180027c207a13ee20afa63568bca9_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-node-exporter@sha256:f2f4df0f661e6161b8b2a7f21c8ef17b7360f3c27a79f6babe8e9d23a98808d0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:8fd9f977f67353260cdb6d85d52ad0ce2c252d8fbbd48b36a4188c7462d9d5a9_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:b78bda6b59f2cd85a0a0a4b4a3559d8f037fc56449a841c53ee589ae3070134a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:d10b0948fb86fc741c9d2860f3ef7758fade48895350aaa6159f8c48a64f673b_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator-admission-webhook-rhel8@sha256:e0b86ab15431a5f98c9503119c1bc616fc8c4014e4d4c13d4c9e905f4b102067_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:35ac17f8bab6fc36b113e41cef0bcb1672d2320a808d269f6f1fed9da1609323_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:536dba2689aa279efef5524061d0f409fafbdfd96e73e993f4688cfa588efbb3_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:a046599037b5c65e7e9bacf81ea38d564226bd74db0ddc4bb7c94fe20e1a77e6_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus-operator@sha256:de20188f33f72f8408ba3f34ac97fb76eb4b75429ca7600e86f61693a240f737_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:4bd1a90687dcd63f9e76ee1d9b403f1c79d3ed2fe01f2d75e1455c2ebce3f1ac_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:b5a87ed7bb7abb0d98f42292ab443d5e3d935b28cf58e815da176079c0348c3c_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:bdd7a4857746dae5ea41eddfeb0667a0bbc2bfacd43933e9355d051f677db055_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-prometheus@sha256:e262503cf2fd72d0198afe8d51b0d0395856dbf5bbea71e93d2838df56e9492e_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:1a0986916749bca17b6b55fb2275a026441499eafe036505726e687a2e9bfa3f_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:56603c7c000c3786c024111edfa6862848faaef498837339d404765c4f101e01_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:8c4f14ae0e63102fdb42b4c7d2da12da04a6c89a03438352880f9243475ce6c3_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-sdn-rhel8@sha256:b07852d28b0c50b6b2cf8611d1dfaa0c7f5c6a45cbb52e92b6e9cff03d98d05a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:42498e2ec66b0854063357e35afe008fda3eff4596bdc8697431b1d65ccb721a_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:b2912a90b0154341f4ca484bfa4696e8f86547baedd999d43754d07107c11c62_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:d87153f29bd9ebe0b6b27351fcfaf1d8412b34631d6ae0208c7711fe09842906_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-service-ca-operator@sha256:e5409f5fae3f59c9654744f3625309395590d292e1c265758e516b7d14ca1b67_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:34c545247e78ccacb09f1c70347e7badd04e438d6727ebfc353beae9f355fd14_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:3a0d8963e84fc744808e70fe439dde0e883bf4f3bae1454b31700115caf5ef00_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:947ce5d5fc7529abb732f13fe182c0d4c3f1ccb48aee078baa211c5d7ce1097a_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-telemeter@sha256:a76942a92efddc17a640a0ac354273e2b825c201242f2035cfa6e6fb24f0174c_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:3d2ca5593dc3b63aaff7f873c2f2b06bae8530a6e8bec66eea320be00bda94b8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:88d402f8c243623533683c462e3087087bc9e9bce7be72bc7a5997160165065b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c0b0ffcbf019b548c15ec2fc81b6dd86c3623303198f5e203ea288117f4c3b9c_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tests@sha256:c4580435b4e3669f932432effc20488bf8b77812bcf53d7e46f4d1dcbc33447c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:974b1f6515b4ee092588471faedd38419281c318879f9c66987b2d67979ed496_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:b2a8e5da67a54a63daa5746bb5e790614ae26347a150efe4bcb7a6295966a129_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:cc197e732ff22de0559e535029b3afdd72a0c1ae436efd7ba88a3dd9d0fd26ad_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-thanos-rhel8@sha256:f34b8a950a5e1db4dbff4d87f6a5f12c01f21145c29af80a1c95795f648f5a59_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:47383c56717fe9351748201924f9350e8559ac69d533f0cbaa23cb63e5a7ff3b_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:4d32469a65fd94273bd45e8d679d7d9fb04331418f169a47d6ec8d195dea8c68_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:83c7ee18203726bac2dc60476d33e511c294b2725cd0233acbbd48dd5e53bf6e_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-tools-rhel8@sha256:d384d8d365562e269c85c66d5016ca8f8e943119a73a7bde865ccd97900accc4_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vmware-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cloud-controller-manager-rhel8@sha256:c2f819c49a0edfcec56c80e903d6259d262aaeb058d0c418fcce8c936538682c_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-cluster-api-controllers-rhel8@sha256:f24440bb33a931f59e54a357ef8180e60496b8ed90605f6def368a2097db0190_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-operator-rhel8@sha256:6204de38b9559982eb0c635c10a81f8a9c247264b6d5468285cf421ad48d2e61_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-rhel8@sha256:ce850a380b60786af24225e7b4741de388f4e8152a0b007970dc01d9cd11c42d_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-csi-driver-syncer-rhel8@sha256:2f1e2a6bf26f1d73ab14f35d72b78f3c8b89cb9f1ecf92afafc03e3e53318eb0_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-vsphere-problem-detector-rhel8@sha256:598381450207110deacc0e03a4349585e654101e78d60de928a3a5507785977e_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel7@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:1f84e515772ac6489d9a934afda067121b051216eae871dc425764bcd960e4ed_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:9eb0785112c471157d116d72865d0fe8278f4a8bcacd813349942ff0b136d642_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:cad6dbd21bb9e941d48d05911dc4959fd552b2a3c4e3471b9cc786b92090c960_amd64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8-operator@sha256:e2adc3a1594f3f92094ad567de07a99be8e5aedd242f126448fc59376a90b5b0_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:0dfb0a0469a59854d13e728a5aea19ac4ba973819b8533928ab8ce3a4634852d_arm64",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:3ad30b82ee0fff2e7627c3c19b5f55ae27573b415cbc29a088ef488c108956a8_ppc64le",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:42bcfc822720ec16d328065bdcd8238005bb3d82847b68b2535ad2519bb65b35_s390x",
            "8Base-RHOSE-4.12:openshift4/ovirt-csi-driver-rhel8@sha256:6d55b5ad3cf74c13ed07414ed1fe34fad310cf2ab71f1aaaf1692ecb3d09b6f3_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_aarch64",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_ppc64le",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_s390x",
            "8Base-RHOSE-4.12:rhcos@sha256:8af289d39759dc32cbe7a82c7327be1d5fc49a75ad468e1f6c0d1530a1346459_x86_64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:083e8baa34d416776b856e8929205326c8bb5b3f1b523de4aec1051f64f410ac_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-agent-rhel9@sha256:4ce150bc02779f2fdc5523080a2f3fde1fceb7097e2703a7d6845c4c1ff4cc8d_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:1b7cccd9ba9fff59f0c9fc9c8fc96654f7c70c7789a8b222143be30f9de329a5_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2ec19f378ada101790a758949c9cf82b48b0a23930058fb08daf357e2c7b2743_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:2c3eb870ebc59ecdeea07fd7897f2807db5d77b57112a1a969335f5c374ada3c_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-rhel9@sha256:c48cc370bcb80b4544d9ca2abd1c83fae64ebf5cae7047462ea3f6bc64f9a2c0_arm64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:26c3586b019a4a3abf31a810cdf32ece8963f8e9b6feaf53a7698378bc518984_amd64",
            "9Base-RHOSE-4.12:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:d57a7de2b5d29c865a547f5d7cb858637bec3b395a2419bfaa2af074f5a43052_arm64"
          ]
        }
      ],
      "scores": [
        {
          "cvss_v3": {
            "attackComplexity": "LOW",
            "attackVector": "NETWORK",
            "availabilityImpact": "LOW",
            "baseScore": 4.3,
            "baseSeverity": "MEDIUM",
            "confidentialityImpact": "NONE",
            "integrityImpact": "NONE",
            "privilegesRequired": "LOW",
            "scope": "UNCHANGED",
            "userInteraction": "NONE",
            "vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
            "version": "3.1"
          },
          "products": [
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:openshift4/ose-operator-registry@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:99dc5edae6977c49dbf88e8e1643594b8f695f182baff421d5892ee616928ee8_amd64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:9a8caba54ed41a442b75f6b05c2bf9d7279ec6224157a9d0d57459f98ad5b5aa_s390x",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:a9951c5de84459478ef1b7278eeac6a2ff7c67f0647ec2a6df784b5c9305c700_arm64",
            "8Base-RHOSE-4.12:redhat/redhat-operator-index@sha256:ae0e72c968b48683569d57386a0fa7153d88bc12026d91bedcb6a06aa4a16aad_ppc64le"
          ]
        }
      ],
      "threats": [
        {
          "category": "impact",
          "details": "Moderate"
        }
      ],
      "title": "jose-go: improper handling of highly compressed data"
    }
  ]
}


Log in or create an account to share your comment.




Tags
Taxonomy of the tags.


Loading...

Loading...